Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1546471
MD5:cd6ad64420e0649dd184452ac6482a48
SHA1:74074b5f08137389c4a709cbdff7a041a76d19cc
SHA256:9117394486ae8f394f5cedd8280ac81d48d51edfdc4ebf9b131a10894d51235e
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 1520 cmdline: "C:\Users\user\Desktop\file.exe" MD5: CD6AD64420E0649DD184452AC6482A48)
    • taskkill.exe (PID: 7136 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 5060 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 3788 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 5264 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 3552 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 5428 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 4308 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 1436 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 5440 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 4616 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 4120 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 1276 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 5596 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7136 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2188 -parentBuildID 20230927232528 -prefsHandle 2136 -prefMapHandle 2132 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9e019a9e-297d-4b03-a3f4-7a05c5c32139} 5596 "\\.\pipe\gecko-crash-server-pipe.5596" 17e35b70d10 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7652 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3964 -parentBuildID 20230927232528 -prefsHandle 4432 -prefMapHandle 4104 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9ea5418a-e122-4d93-817d-b1dda58037c9} 5596 "\\.\pipe\gecko-crash-server-pipe.5596" 17e4623bf10 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 8160 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5044 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4996 -prefMapHandle 5036 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e1df9b93-63d8-44e4-9c27-9beffae50cd4} 5596 "\\.\pipe\gecko-crash-server-pipe.5596" 17e4f23bf10 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 1520JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-11-01T00:13:13.877669+010020229301A Network Trojan was detected52.149.20.212443192.168.2.549736TCP
    2024-11-01T00:13:52.751023+010020229301A Network Trojan was detected52.149.20.212443192.168.2.549965TCP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeReversingLabs: Detection: 47%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.6% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49716 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49720 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49730 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49733 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49734 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49835 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49834 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.1.91:443 -> 192.168.2.5:49836 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49846 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49844 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49845 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49847 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50012 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50011 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50017 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50018 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50019 version: TLS 1.2
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000E.00000003.2158163939.0000017E49B01000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000E.00000003.2165416625.0000017E45899000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000E.00000003.2158163939.0000017E49B01000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000E.00000003.2165416625.0000017E45899000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0070DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0070DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006DC2A2 FindFirstFileExW,0_2_006DC2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007168EE FindFirstFileW,FindClose,0_2_007168EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0071698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0071698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0070D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0070D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0070D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0070D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00719642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00719642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0071979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0071979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00719B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00719B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00715C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00715C97
    Source: firefox.exeMemory has grown: Private usage: 33MB later: 212MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 151.101.1.91 151.101.1.91
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 52.149.20.212:443 -> 192.168.2.5:49736
    Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 52.149.20.212:443 -> 192.168.2.5:49965
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0071CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_0071CE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000E.00000003.2115386499.0000017E475B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2231463033.0000017E45076000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2232393690.0000017E45076000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: -l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Wikipedia&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer"><div class="top-site-inner"><a class="top-site-button" href="https://www.reddit.com/" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper" data-fallback="R"><div class="top-site-icon rich-icon" style="background-image:url(chrome://activity-stream/content/data/content/tippytop/images/reddit-com@2x.png)"></div></div></div><div class="title"><span dir="auto">Reddit<span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><div><button aria-haspopup="true" data-l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Reddit&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer hide-for-narrow"><div class="top-site-inner"><a class="top-site-button" href="https://twitter.com/" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper" data-fallback="T"><div class="top-site-icon rich-icon" style="background-image:url(chrome://activity-stream/content/data/content/tippytop/images/twitter-com@2x.png)"></div></div></div><div class="title"><span dir="auto">Twitter<span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><div><button aria-haspopup="true" data-l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Twitter&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer placeholder hide-for-narrow"><div class="top-site-inner"><a class="top-site-button" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper"><div class=""></div></div></div><div class="title"><span dir="auto"><br/><span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><button aria-haspopup="dialog" class="context-menu-button edit-button icon" data-l10n-id="newtab-menu-topsites-placeholder-tooltip"></button><div class="topsite-impression-observer"></div></div></li></ul><div class="edit-topsites-wrapper"></div></div></section></div></div></div></div><style data-styles="[[null]]"></style></div><div class="discovery-stream ds-layout"><div class="ds-column ds-column-12"><div class="ds-column-grid"><div></div></div></div><style data-styles="[[null]]"></style></div></div></main></div></div> equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2199923536.0000017E4F3B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2234892830.0000017E4F3B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176244136.0000017E4F3B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2199923536.0000017E4F3B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176244136.0000017E4F3B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/*8 equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2255409290.0000017E4E3DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2201363561.0000017E4E3DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2177051042.0000017E4DD4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2202295478.0000017E4DD4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2200814143.0000017E4E9F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2177051042.0000017E4DD4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2202295478.0000017E4DD4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2200814143.0000017E4E9F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2199923536.0000017E4F3B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2258422028.0000017E472AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2218258538.0000017E4E3C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2255409290.0000017E4E3DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2201363561.0000017E4E3DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2223369430.0000017E4DC39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2223369430.0000017E4DC39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2281747591.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257304427.0000017E480A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2177051042.0000017E4DD4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2202295478.0000017E4DD4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2200814143.0000017E4E9F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2177051042.0000017E4DD4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2202295478.0000017E4DD4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2200814143.0000017E4E9F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2281747591.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257304427.0000017E480A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2281747591.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257304427.0000017E480A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2281747591.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257304427.0000017E480A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2281747591.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257304427.0000017E480A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2281747591.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257304427.0000017E480A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2281747591.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257304427.0000017E480A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2281747591.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257304427.0000017E480A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2281747591.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257304427.0000017E480A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2281747591.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257304427.0000017E480A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2281747591.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257304427.0000017E480A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2281747591.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257304427.0000017E480A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2281747591.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257304427.0000017E480A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2281747591.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257304427.0000017E480A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2281747591.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257304427.0000017E480A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2281747591.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257304427.0000017E480A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2281747591.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257304427.0000017E480A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2281747591.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257304427.0000017E480A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2281747591.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257304427.0000017E480A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2281747591.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2242440236.0000017E48734000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257304427.0000017E480A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2281747591.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2242440236.0000017E48734000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257304427.0000017E480A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2281747591.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2242440236.0000017E48734000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257304427.0000017E480A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2198807936.0000017E4F780000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://bfdd6cf3-6cd6-4fa2-bc72-2c3d2e7d20f8/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2199923536.0000017E4F3B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2231746286.0000017E43881000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2258422028.0000017E472AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2231746286.0000017E43881000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2255409290.0000017E4E3DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2231746286.0000017E43869000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2235385769.0000017E4F24D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2224506428.0000017E4718C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2226688195.0000017E463F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2218258538.0000017E4E3C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2230344879.0000017E45A93000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2238574871.0000017E4D777000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000E.00000003.2159211357.0000017E45875000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158236916.0000017E45875000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/Di
    Source: firefox.exe, 0000000E.00000003.2158321107.0000017E45880000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2159153825.0000017E4585D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158454096.0000017E45880000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158507884.0000017E4585E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158293756.0000017E4585D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158236916.0000017E45875000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000E.00000003.2158321107.0000017E45880000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158293756.0000017E4585D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158236916.0000017E45875000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 0000000E.00000003.2158236916.0000017E45866000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000E.00000003.2158321107.0000017E45880000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158293756.0000017E4585D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158236916.0000017E45875000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 0000000E.00000003.2158236916.0000017E45866000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158293756.0000017E4585D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: firefox.exe, 0000000E.00000003.2184123966.0000017E4561D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2192534232.0000017E4563B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%s
    Source: firefox.exe, 0000000E.00000003.2231218441.0000017E450C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%ss
    Source: firefox.exe, 0000000E.00000003.2161840141.0000017E45875000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2164005712.0000017E4588E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2165658208.0000017E45875000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2163568784.0000017E4588E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2167435564.0000017E45892000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2164795573.0000017E45875000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2165482471.0000017E45875000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160896728.0000017E45875000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2166200048.0000017E45875000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft.co
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000E.00000003.2158236916.0000017E45875000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com//
    Source: firefox.exe, 0000000E.00000003.2158321107.0000017E45880000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158293756.0000017E4585D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158236916.0000017E45875000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: firefox.exe, 0000000E.00000003.2158321107.0000017E45880000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2159153825.0000017E4585D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158454096.0000017E45880000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158507884.0000017E4585E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158293756.0000017E4585D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158236916.0000017E45875000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000E.00000003.2158321107.0000017E45880000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158293756.0000017E4585D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158236916.0000017E45875000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: firefox.exe, 0000000E.00000003.2158236916.0000017E45866000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158293756.0000017E4585D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: firefox.exe, 0000000E.00000003.2159211357.0000017E45875000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158236916.0000017E45875000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-
    Source: firefox.exe, 0000000E.00000003.2158236916.0000017E45866000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: firefox.exe, 0000000E.00000003.2159211357.0000017E45875000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160190519.0000017E45875000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158236916.0000017E45875000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160896728.0000017E45875000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160486077.0000017E45875000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digiw
    Source: firefox.exe, 0000000E.00000003.2158321107.0000017E45880000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2159153825.0000017E4585D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158454096.0000017E45880000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158507884.0000017E4585E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158293756.0000017E4585D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158236916.0000017E45875000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000E.00000003.2158236916.0000017E45866000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158236916.0000017E45875000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000E.00000003.2225230226.0000017E467BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2207874511.0000017E49A38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000E.00000003.2280856313.0000017E4DAF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
    Source: firefox.exe, 0000000E.00000003.2177014972.0000017E4F268000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000E.00000003.2176017422.0000017E5018B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000E.00000003.2176017422.0000017E5018B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000E.00000003.2233456589.0000017E4F6D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListenerUseOfReleaseEventsWarningUse
    Source: firefox.exe, 0000000E.00000003.2233456589.0000017E4F6D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
    Source: firefox.exe, 0000000E.00000003.2114168598.0000017E4D847000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2206906967.0000017E4D847000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219021226.0000017E4D852000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
    Source: firefox.exe, 0000000E.00000003.2114168598.0000017E4D847000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2206906967.0000017E4D847000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219021226.0000017E4D852000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
    Source: firefox.exe, 0000000E.00000003.2114168598.0000017E4D847000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2206906967.0000017E4D847000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219021226.0000017E4D852000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
    Source: firefox.exe, 0000000E.00000003.2114168598.0000017E4D847000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2206906967.0000017E4D847000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219021226.0000017E4D852000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 0000000E.00000003.2189262435.0000017E453E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2216363375.0000017E47D92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2118089706.0000017E476F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2273718688.0000017E476F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2230142106.0000017E45FA4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2216011161.0000017E47D49000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2114168598.0000017E4D81F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2211929307.0000017E49226000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2114168598.0000017E4D8D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2119004238.0000017E476E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280307506.0000017E461BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2194966591.0000017E4EAAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2207668260.0000017E4D81F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257141609.0000017E482DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2180089016.0000017E4762D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2205967846.0000017E4D8D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2211989074.0000017E482DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2114168598.0000017E4D8AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2216011161.0000017E47D4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2097036235.0000017E4D9C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2118230479.0000017E4761F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000E.00000003.2159211357.0000017E45875000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158236916.0000017E45866000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2161840141.0000017E45875000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2163568784.0000017E45875000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158293756.0000017E4585D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160190519.0000017E45875000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2165658208.0000017E45875000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2164005712.0000017E45875000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2164795573.0000017E45875000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2165482471.0000017E45875000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158236916.0000017E45875000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160896728.0000017E45875000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2167435564.0000017E45875000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2166200048.0000017E45875000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160486077.0000017E45875000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 0000000E.00000003.2158321107.0000017E45880000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2159153825.0000017E4585D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158454096.0000017E45880000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158507884.0000017E4585E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158293756.0000017E4585D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158236916.0000017E45875000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 0000000E.00000003.2159211357.0000017E45875000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158236916.0000017E45866000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158236916.0000017E45875000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000E.00000003.2158321107.0000017E45880000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158293756.0000017E4585D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158236916.0000017E45875000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000E.00000003.2184123966.0000017E4561D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2192534232.0000017E4563B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000E.00000003.2231218441.0000017E450C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%sw
    Source: firefox.exe, 0000000E.00000003.2206723168.0000017E4D8AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
    Source: firefox.exe, 0000000E.00000003.2206723168.0000017E4D8AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2114168598.0000017E4D8AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
    Source: firefox.exe, 0000000E.00000003.2206723168.0000017E4D8AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2114168598.0000017E4D8AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2101331749.0000017E4D8AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
    Source: firefox.exe, 0000000E.00000003.2206723168.0000017E4D8AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2114168598.0000017E4D8AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2101331749.0000017E4D8AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000E.00000003.2184123966.0000017E4561D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2192534232.0000017E4563B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000E.00000003.2231218441.0000017E450C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%sy
    Source: firefox.exe, 0000000E.00000003.2158236916.0000017E45866000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158236916.0000017E45875000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: firefox.exe, 0000000E.00000003.2184123966.0000017E4561D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2192534232.0000017E4563B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%s
    Source: firefox.exe, 0000000E.00000003.2231218441.0000017E450C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%su
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000E.00000003.2234258753.0000017E4F446000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
    Source: firefox.exe, 0000000E.00000003.2230873729.0000017E45958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2229837567.0000017E46165000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2229837567.0000017E46147000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2282634091.0000017E46921000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 0000000E.00000003.2212120729.0000017E482A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulP
    Source: firefox.exe, 00000011.00000002.3296220274.000002074BDFD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000003.2097828061.000002074BDFD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000003.2101993076.000002074BDFD000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.14.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000E.00000003.2206723168.0000017E4D8AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2114168598.0000017E4D8AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2101331749.0000017E4D8AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000E.00000003.2206723168.0000017E4D8AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2114168598.0000017E4D8AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2101331749.0000017E4D8AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 0000000E.00000003.2177051042.0000017E4DD3D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2203268237.0000017E4DD3D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://youtube.com/
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000E.00000003.2282920564.0000017E4651F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
    Source: firefox.exe, 0000000E.00000003.2203384095.0000017E4DC85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2077257676.0000017E45C53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2076886617.0000017E45A00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2077139027.0000017E45C38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000E.00000003.2208086785.0000017E49364000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000E.00000003.2176851210.0000017E4F2A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2235162428.0000017E4F2EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
    Source: firefox.exe, 0000000E.00000003.2208879073.0000017E4F3BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2234892830.0000017E4F3BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176244136.0000017E4F3BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000E.00000003.2115283709.0000017E4D817000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000E.00000003.2231218441.0000017E450F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2231463033.0000017E4507E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2232393690.0000017E4507E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2200498815.0000017E4EC9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000E.00000003.2235385769.0000017E4F24D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 0000000E.00000003.2235385769.0000017E4F24D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 0000000E.00000003.2235385769.0000017E4F24D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 0000000E.00000003.2235385769.0000017E4F24D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 0000000E.00000003.2235385769.0000017E4F24D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 0000000E.00000003.2200498815.0000017E4EC3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2218194198.0000017E4EC3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
    Source: firefox.exe, 0000000E.00000003.2224506428.0000017E4718C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2226688195.0000017E463F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2218258538.0000017E4E3C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2201477064.0000017E4E3C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2115386499.0000017E475B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2259701777.0000017E47144000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000E.00000003.2223369430.0000017E4DC39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000E.00000003.2235385769.0000017E4F24D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000E.00000003.2235385769.0000017E4F24D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000E.00000003.2176244136.0000017E4F3B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2176244136.0000017E4F3B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000E.00000003.2280540516.0000017E4F231000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2203878672.0000017E4DAEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280856313.0000017E4DAEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2238574871.0000017E4D777000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 00000010.00000002.3291584505.000001F9FA0E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3292411590.000002074B1E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3294945490.0000019A7C603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.
    Source: firefox.exe, 00000010.00000002.3291584505.000001F9FA0E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3292411590.000002074B1E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3294945490.0000019A7C603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696425136400800000.1&ci=1696425136743.12791&cta
    Source: firefox.exe, 0000000E.00000003.2278305520.0000017E4ECED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000E.00000003.2147613742.0000017E42D1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000E.00000003.2147613742.0000017E42D1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000E.00000003.2145994411.0000017E4EA7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2147613742.0000017E42D1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000E.00000003.2145994411.0000017E4EA7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2147613742.0000017E42D1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000E.00000003.2147613742.0000017E42D1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000E.00000003.2101980644.0000017E483F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 0000000E.00000003.2101980644.0000017E483F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 0000000E.00000003.2101980644.0000017E483F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
    Source: firefox.exe, 0000000E.00000003.2101980644.0000017E483F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 0000000E.00000003.2147613742.0000017E42D1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000E.00000003.2216363375.0000017E47D92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 0000000E.00000003.2147613742.0000017E42D1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000E.00000003.2145994411.0000017E4EA7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2147613742.0000017E42D1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000E.00000003.2145994411.0000017E4EA7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2147613742.0000017E42D1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000E.00000003.2203878672.0000017E4DAD2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2076886617.0000017E45A00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2077139027.0000017E45C38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000E.00000003.2203268237.0000017E4DD3D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 00000010.00000002.3291584505.000001F9FA0E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3292411590.000002074B1E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3294945490.0000019A7C603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 00000010.00000002.3291584505.000001F9FA0E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3292411590.000002074B1E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3294945490.0000019A7C603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/u1AuJcj32cbVUf9NjMipLXEYwu2uFIt4lsj-ccwVqEs.36904.jpg
    Source: firefox.exe, 0000000E.00000003.2237240451.0000017E4DA60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2237192352.0000017E4DA81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2237192352.0000017E4DA81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2203878672.0000017E4DAD2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000E.00000003.2185597100.0000017E4D93D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000E.00000003.2200498815.0000017E4EC3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2218194198.0000017E4EC3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2147281775.0000017E4EA94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000E.00000003.2233456589.0000017E4F6D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
    Source: firefox.exe, 0000000E.00000003.2233456589.0000017E4F6D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
    Source: firefox.exe, 0000000E.00000003.2233456589.0000017E4F6D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarningElem
    Source: firefox.exe, 0000000E.00000003.2233456589.0000017E4F6D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
    Source: firefox.exe, 0000000E.00000003.2233456589.0000017E4F6D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredA
    Source: firefox.exe, 0000000E.00000003.2119004238.0000017E476E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000E.00000003.2185597100.0000017E4D93D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000E.00000003.2185597100.0000017E4D93D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000E.00000003.2185597100.0000017E4D93D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000E.00000003.2218497976.0000017E4E32C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2077358766.0000017E45C6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2180089016.0000017E4765D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2077007729.0000017E45C1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220939984.0000017E47582000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2077257676.0000017E45C53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2076886617.0000017E45A00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2077139027.0000017E45C38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000E.00000003.2184123966.0000017E4561D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2231218441.0000017E450C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2192534232.0000017E4563B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000E.00000003.2231218441.0000017E450C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%sz
    Source: firefox.exe, 0000000E.00000003.2231218441.0000017E450C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%szw
    Source: firefox.exe, 0000000E.00000003.2231218441.0000017E450C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 0000000E.00000003.2233456589.0000017E4F6D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/
    Source: firefox.exe, 0000000E.00000003.2242440236.0000017E48734000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3292411590.000002074B112000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3291450947.0000019A7C313000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000E.00000003.2102965115.0000017E4662C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2103997009.0000017E4DFF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000E.00000003.2176244136.0000017E4F371000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176244136.0000017E4F329000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2278119629.0000017E4F371000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2176244136.0000017E4F329000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 0000000E.00000003.2231218441.0000017E450F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com
    Source: firefox.exe, 0000000E.00000003.2200498815.0000017E4EC9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 0000000E.00000003.2242440236.0000017E48734000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3292411590.000002074B112000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3291450947.0000019A7C313000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 00000012.00000002.3291450947.0000019A7C3C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 00000012.00000002.3291450947.0000019A7C3C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 00000012.00000002.3291450947.0000019A7C330000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000E.00000003.2233294316.0000017E500EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2237240451.0000017E4DA60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000E.00000003.2233294316.0000017E500EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2237240451.0000017E4DA60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000E.00000003.2237240451.0000017E4DA60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000E.00000003.2233294316.0000017E500EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2237240451.0000017E4DA60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000E.00000003.2233294316.0000017E500EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2237240451.0000017E4DA60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000E.00000003.2237240451.0000017E4DA60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000E.00000003.2233294316.0000017E500EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2237240451.0000017E4DA60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 00000012.00000002.3291450947.0000019A7C3C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000E.00000003.2233294316.0000017E500EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2237240451.0000017E4DA60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000E.00000003.2237240451.0000017E4DA60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 00000012.00000002.3291450947.0000019A7C3C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000E.00000003.2185597100.0000017E4D93D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000E.00000003.2185597100.0000017E4D91C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000E.00000003.2185597100.0000017E4D91C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000E.00000003.2185597100.0000017E4D93D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000E.00000003.2185597100.0000017E4D93D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000E.00000003.2077358766.0000017E45C6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2077007729.0000017E45C1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2077257676.0000017E45C53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2076886617.0000017E45A00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2077139027.0000017E45C38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000E.00000003.2208879073.0000017E4F388000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176244136.0000017E4F388000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 0000000E.00000003.2101980644.0000017E483F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
    Source: firefox.exe, 0000000E.00000003.2101980644.0000017E483F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 0000000E.00000003.2101980644.0000017E483F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000E.00000003.2175453462.0000017E50EC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2198253856.0000017E50EC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2198253856.0000017E50E93000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175453462.0000017E50E93000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2232607257.0000017E50ECA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2147281775.0000017E4EA94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000E.00000003.2176851210.0000017E4F2A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2235225088.0000017E4F2C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 0000000E.00000003.2258376715.0000017E4751B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221189156.0000017E47517000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 0000000E.00000003.2176851210.0000017E4F2A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2235225088.0000017E4F2C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 0000000E.00000003.2176851210.0000017E4F2A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2235225088.0000017E4F2C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 0000000E.00000003.2176851210.0000017E4F2A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2235225088.0000017E4F2C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 0000000E.00000003.2176851210.0000017E4F2A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2235225088.0000017E4F2C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: prefs-1.js.14.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000E.00000003.2176017422.0000017E50195000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2211694056.0000017E49247000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3292411590.000002074B1BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3291450947.0000019A7C3F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000E.00000003.2217968091.0000017E4ECA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280540516.0000017E4F240000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/4297f5bf-4565-470d-a1f7-8cea0
    Source: firefox.exe, 0000000E.00000003.2200498815.0000017E4EC5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278442290.0000017E4EC61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2218066684.0000017E4EC5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/messaging-system/1/7755ad51-2370-4623-
    Source: firefox.exe, 0000000E.00000003.2280540516.0000017E4F231000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280540516.0000017E4F240000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/22f7bd81-67bc-499a-8068-0cd9
    Source: firefox.exe, 0000000E.00000003.2208776787.0000017E4F3DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176244136.0000017E4F3DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176017422.0000017E50195000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/0b0bb015-61c4-4419
    Source: firefox.exe, 0000000E.00000003.2208776787.0000017E4F3DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176244136.0000017E4F3DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176017422.0000017E50195000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/6f759f39-e32b-48a0
    Source: firefox.exe, 0000000E.00000003.2185597100.0000017E4D93D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2209914103.0000017E4DD6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2202295478.0000017E4DD6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177051042.0000017E4DD6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2113690417.0000017E4DD6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 0000000E.00000003.2114168598.0000017E4D847000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2206906967.0000017E4D847000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219021226.0000017E4D852000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
    Source: firefox.exe, 0000000E.00000003.2114168598.0000017E4D847000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2206906967.0000017E4D847000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219021226.0000017E4D852000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
    Source: firefox.exe, 0000000E.00000003.2114168598.0000017E4D847000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2206906967.0000017E4D847000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219021226.0000017E4D852000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
    Source: firefox.exe, 0000000E.00000003.2114168598.0000017E4D847000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2206906967.0000017E4D847000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219021226.0000017E4D852000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
    Source: firefox.exe, 0000000E.00000003.2185597100.0000017E4D93D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000E.00000003.2185597100.0000017E4D93D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000E.00000003.2185597100.0000017E4D93D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 0000000E.00000003.2223997066.0000017E471D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2259736769.0000017E47122000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
    Source: firefox.exe, 0000000E.00000003.2118230479.0000017E47632000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.li
    Source: firefox.exe, 0000000E.00000003.2208086785.0000017E49364000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000E.00000003.2208086785.0000017E49364000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000E.00000003.2200498815.0000017E4EC3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2254660553.0000017E50E56000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2218194198.0000017E4EC3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175453462.0000017E50E56000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2147281775.0000017E4EA94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000E.00000003.2231218441.0000017E450C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000E.00000003.2184123966.0000017E4561D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2231218441.0000017E450C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2192534232.0000017E4563B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000E.00000003.2231218441.0000017E450C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%sv
    Source: firefox.exe, 0000000E.00000003.2184123966.0000017E4561D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2231218441.0000017E450C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2192534232.0000017E4563B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 0000000E.00000003.2231218441.0000017E450C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%st
    Source: firefox.exe, 00000011.00000002.3292411590.000002074B186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3291450947.0000019A7C38F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 00000012.00000002.3291450947.0000019A7C38F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggestabout
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2231746286.0000017E43862000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2231463033.0000017E4507E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2232393690.0000017E4507E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com
    Source: firefox.exe, 0000000E.00000003.2200498815.0000017E4EC9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000E.00000003.2158321107.0000017E45880000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158507884.0000017E4585E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158293756.0000017E4585D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158236916.0000017E45875000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000E.00000003.2281747591.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257304427.0000017E480A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ok.ru/
    Source: firefox.exe, 0000000E.00000003.2231218441.0000017E450C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000E.00000003.2184123966.0000017E4561D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2231218441.0000017E450C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2192534232.0000017E4563B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000E.00000003.2231218441.0000017E450C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%sx
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000E.00000003.2232393690.0000017E4507E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com/
    Source: firefox.exe, 0000000E.00000003.2280540516.0000017E4F240000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2203384095.0000017E4DC85000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2221094835.0000017E4754D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000E.00000003.2221094835.0000017E4754D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2&
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000E.00000003.2278081734.0000017E50E66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175453462.0000017E50E62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2198253856.0000017E50E62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000E.00000003.2221094835.0000017E4754D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000E.00000003.2221094835.0000017E4754D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2231746286.0000017E438E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2231463033.0000017E4507E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2232393690.0000017E4507E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com
    Source: firefox.exe, 0000000E.00000003.2077139027.0000017E45C38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000E.00000003.2119004238.0000017E476E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000E.00000003.2115386499.0000017E475DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220534399.0000017E475E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000E.00000003.2198253856.0000017E50E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2232092713.0000017E4E9A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000E.00000003.2175453462.0000017E50E62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2198253856.0000017E50E62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000E.00000003.2198253856.0000017E50E62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000E.00000003.2175453462.0000017E50E62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2198253856.0000017E50E62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000E.00000003.2226688195.0000017E463DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2115386499.0000017E475B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/facebook.svg
    Source: firefox.exe, 0000000E.00000003.2226688195.0000017E463DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2115386499.0000017E475B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/play.svg
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000E.00000003.2280307506.0000017E461D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3292411590.000002074B112000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3291450947.0000019A7C313000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000E.00000003.2280307506.0000017E461D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000E.00000003.2237240451.0000017E4DA60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000E.00000003.2237240451.0000017E4DA60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 0000000E.00000003.2234258753.0000017E4F446000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3292411590.000002074B1BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3291450947.0000019A7C3F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 00000012.00000002.3291450947.0000019A7C3F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/userw
    Source: firefox.exe, 0000000E.00000003.2224506428.0000017E4718C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2208086785.0000017E49387000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2239411920.0000017E49389000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219731826.0000017E49387000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2115386499.0000017E475B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000E.00000003.2224506428.0000017E4718C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2226688195.0000017E463F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2208086785.0000017E49387000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2239411920.0000017E49389000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219731826.0000017E49387000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2115386499.0000017E475B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2259701777.0000017E47144000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: firefox.exe, 0000000E.00000003.2231218441.0000017E450F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2231463033.0000017E4507E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2232393690.0000017E4507E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225230226.0000017E467BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2200498815.0000017E4EC9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000E.00000003.2200255730.0000017E4F329000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2256949629.0000017E483AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2229805771.0000017E461DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176244136.0000017E4F329000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000E.00000003.2221189156.0000017E47517000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2258175791.0000017E47527000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
    Source: firefox.exe, 0000000E.00000003.2207815128.0000017E49A4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223146763.0000017E4E9F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2198807936.0000017E4F780000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278081734.0000017E50E66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278734771.0000017E4E9F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175453462.0000017E50E62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2200814143.0000017E4E9F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2232092713.0000017E4E9F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2198253856.0000017E50E62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000E.00000003.2225230226.0000017E4677A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000E.00000003.2233456589.0000017E4F6D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFoundT
    Source: firefox.exe, 0000000E.00000003.2233456589.0000017E4F6D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeededTo
    Source: firefox.exe, 0000000E.00000003.2182610727.0000017E488C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000E.00000003.2241850498.0000017E487C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: firefox.exe, 0000000E.00000003.2225230226.0000017E4677A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBL
    Source: firefox.exe, 0000000E.00000003.2185597100.0000017E4D93D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000E.00000003.2233456589.0000017E4F6D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
    Source: firefox.exe, 0000000E.00000003.2233456589.0000017E4F6D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
    Source: firefox.exe, 0000000E.00000003.2233456589.0000017E4F6D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
    Source: firefox.exe, 0000000E.00000003.2233456589.0000017E4F6D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000E.00000003.2231218441.0000017E450F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2231463033.0000017E4507E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2232393690.0000017E4507E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com
    Source: firefox.exe, 0000000E.00000003.2200498815.0000017E4EC9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com/
    Source: firefox.exe, 0000000E.00000003.2200814143.0000017E4E9F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2232393690.0000017E45076000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223369430.0000017E4DC39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000E.00000003.2281747591.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257304427.0000017E480A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000E.00000003.2218497976.0000017E4E337000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000E.00000003.2281747591.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2237553739.0000017E4D879000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257304427.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2101331749.0000017E4D87D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2114168598.0000017E4D879000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223369430.0000017E4DC39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000E.00000003.2185597100.0000017E4D93D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000E.00000003.2281747591.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257304427.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223369430.0000017E4DC39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000E.00000003.2223369430.0000017E4DC39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
    Source: firefox.exe, 0000000E.00000003.2223369430.0000017E4DC39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 0000000E.00000003.2205073432.0000017E4D8F5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223369430.0000017E4DC39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 00000010.00000002.3291584505.000001F9FA0E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3292411590.000002074B1E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3294945490.0000019A7C603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477
    Source: firefox.exe, 0000000E.00000003.2177051042.0000017E4DD7C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2077139027.0000017E45C38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000E.00000003.2223369430.0000017E4DC39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 0000000E.00000003.2223369430.0000017E4DC39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 0000000E.00000003.2281747591.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257304427.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223369430.0000017E4DC39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 0000000E.00000003.2281747591.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257304427.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223369430.0000017E4DC39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000E.00000003.2223369430.0000017E4DC39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
    Source: firefox.exe, 00000010.00000002.3291584505.000001F9FA0E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3292411590.000002074B1E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3294945490.0000019A7C603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref
    Source: firefox.exe, 0000000E.00000003.2281747591.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257304427.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223369430.0000017E4DC39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: firefox.exe, 0000000E.00000003.2158321107.0000017E45880000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2159153825.0000017E4585D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158454096.0000017E45880000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158507884.0000017E4585E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158293756.0000017E4585D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158236916.0000017E45875000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000E.00000003.2223369430.0000017E4DC39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
    Source: firefox.exe, 0000000E.00000003.2223369430.0000017E4DC39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
    Source: firefox.exe, 0000000E.00000003.2177051042.0000017E4DD32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223369430.0000017E4DC39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000E.00000003.2256494617.0000017E48707000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 0000000E.00000003.2098384934.0000017E4DB24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000E.00000003.2077358766.0000017E45C6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2077465701.0000017E45C8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2077007729.0000017E45C1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2077257676.0000017E45C53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2076886617.0000017E45A00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2077139027.0000017E45C38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000E.00000003.2203384095.0000017E4DC85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177051042.0000017E4DDF9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2077257676.0000017E45C53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2076886617.0000017E45A00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2077139027.0000017E45C38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000E.00000003.2280540516.0000017E4F240000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2281747591.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257304427.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223369430.0000017E4DC39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 0000000E.00000003.2281747591.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257304427.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223369430.0000017E4DC39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 0000000E.00000003.2223369430.0000017E4DC39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
    Source: firefox.exe, 0000000E.00000003.2220939984.0000017E47582000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
    Source: firefox.exe, 0000000E.00000003.2203268237.0000017E4DD3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2281481109.0000017E4D876000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227825617.0000017E467BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2226610447.0000017E46533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2114168598.0000017E4D876000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177051042.0000017E4DD39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225230226.0000017E467BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2200498815.0000017E4EC9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 0000000E.00000003.2225230226.0000017E4677A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
    Source: firefox.exe, 0000000E.00000003.2102965115.0000017E4662C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2103997009.0000017E4DFF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000E.00000003.2225230226.0000017E4677A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
    Source: firefox.exe, 0000000E.00000003.2221189156.0000017E47517000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2258175791.0000017E47527000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
    Source: firefox.exe, 0000000E.00000003.2199923536.0000017E4F367000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176244136.0000017E4F329000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.14.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000E.00000003.2200255730.0000017E4F356000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227825617.0000017E4677A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225230226.0000017E4677A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 0000000E.00000003.2221189156.0000017E47517000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2258175791.0000017E47527000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
    Source: firefox.exe, 0000000E.00000003.2225230226.0000017E4677A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000E.00000003.2235385769.0000017E4F24D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 0000000E.00000003.2200255730.0000017E4F356000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227825617.0000017E4677A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225230226.0000017E4677A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
    Source: firefox.exe, 00000010.00000002.3291584505.000001F9FA0C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3292411590.000002074B1C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3291450947.0000019A7C3F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000E.00000003.2233294316.0000017E500EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-content
    Source: firefox.exe, 0000000E.00000003.2237240451.0000017E4DA60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 00000011.00000002.3292411590.000002074B1C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/J
    Source: firefox.exe, 0000000E.00000003.2237240451.0000017E4DA60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 00000012.00000002.3291450947.0000019A7C3F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/Zq
    Source: firefox.exe, 0000000E.00000003.2200255730.0000017E4F356000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227825617.0000017E4677A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225230226.0000017E4677A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 0000000E.00000003.2208086785.0000017E49364000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000E.00000003.2237553739.0000017E4D879000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2101331749.0000017E4D87D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2114168598.0000017E4D879000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223369430.0000017E4DC39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000E.00000003.2200814143.0000017E4E9F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2232393690.0000017E45076000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223369430.0000017E4DC39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000E.00000003.2218497976.0000017E4E337000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
    Source: firefox.exe, 0000000E.00000003.2199923536.0000017E4F3B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2234892830.0000017E4F3B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176244136.0000017E4F3B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 0000000E.00000003.2223369430.0000017E4DC39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
    Source: firefox.exe, 0000000E.00000003.2203268237.0000017E4DD3D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3292411590.000002074B103000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3291450947.0000019A7C30C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000E.00000003.2281747591.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2237553739.0000017E4D879000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257304427.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2101331749.0000017E4D87D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2114168598.0000017E4D879000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000E.00000003.2233456589.0000017E4F6D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warningWindow_Cc_ontrollersWarningwindow.controllers/Controllers
    Source: firefox.exe, 0000000E.00000003.2203384095.0000017E4DC85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2229837567.0000017E46147000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2211989074.0000017E482D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000E.00000003.2242476965.0000017E48730000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.14.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000012.00000002.3290768241.0000019A7C1B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.co
    Source: firefox.exe, 00000010.00000002.3294415948.000001F9FA1D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.co_
    Source: firefox.exe, 00000010.00000002.3290771220.000001F9F9D7A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3290771220.000001F9F9D70000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3290314567.000002074ACBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3290314567.000002074ACB0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3291450190.000002074B094000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3290768241.0000019A7C1B4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3291031365.0000019A7C1C0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3291031365.0000019A7C1CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000C.00000002.2066284457.0000015851E2A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2072415629.0000024EAE481000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 00000010.00000002.3294415948.000001F9FA1D4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3290771220.000001F9F9D70000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3290314567.000002074ACB0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3291450190.000002074B094000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3290768241.0000019A7C1B4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3291031365.0000019A7C1C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
    Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49716 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49720 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49730 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49733 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49734 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49835 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49834 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.1.91:443 -> 192.168.2.5:49836 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49846 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49844 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49845 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49847 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50012 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50011 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50017 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50018 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50019 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0071EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0071EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0071ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0071ED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0071EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0071EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0070AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_0070AA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00739576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00739576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_b49f6e8d-d
    Source: file.exe, 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_72804167-8
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_2257ed5c-d
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_289f44ed-0
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000002074B0D5977 NtQuerySystemInformation,17_2_000002074B0D5977
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000002074B0F94F2 NtQuerySystemInformation,17_2_000002074B0F94F2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0070D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_0070D5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00701201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00701201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0070E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_0070E8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006ABF400_2_006ABF40
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006A80600_2_006A8060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007120460_2_00712046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007082980_2_00708298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006DE4FF0_2_006DE4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006D676B0_2_006D676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007348730_2_00734873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006ACAF00_2_006ACAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006CCAA00_2_006CCAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006BCC390_2_006BCC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006D6DD90_2_006D6DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006BD07D0_2_006BD07D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006BB1190_2_006BB119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006A91C00_2_006A91C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006C13940_2_006C1394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006C17060_2_006C1706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006C781B0_2_006C781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006B997D0_2_006B997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006A79200_2_006A7920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006C19B00_2_006C19B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006C7A4A0_2_006C7A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006C1C770_2_006C1C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006C7CA70_2_006C7CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0072BE440_2_0072BE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006D9EEE0_2_006D9EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006C1F320_2_006C1F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000002074B0D597717_2_000002074B0D5977
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000002074B0F94F217_2_000002074B0F94F2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000002074B0F953217_2_000002074B0F9532
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000002074B0F9C1C17_2_000002074B0F9C1C
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 006A9CB3 appears 31 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 006BF9F2 appears 40 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 006C0A30 appears 46 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@34/36@66/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007137B5 GetLastError,FormatMessageW,0_2_007137B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007010BF AdjustTokenPrivileges,CloseHandle,0_2_007010BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007016C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_007016C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007151CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_007151CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0070D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0070D4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0071648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_0071648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006A42A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_006A42A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5060:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1436:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4616:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5264:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5428:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000E.00000003.2200255730.0000017E4F329000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2207874511.0000017E49A24000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2209490826.0000017E4F2F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176851210.0000017E4F2F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176244136.0000017E4F329000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 0000000E.00000003.2209914103.0000017E4DDE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177051042.0000017E4DDE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2202295478.0000017E4DDE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2113690417.0000017E4DDE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2235823336.0000017E4DDE0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE moz_places SET foreign_count = foreign_count - 1 WHERE id = OLD.place_id;
    Source: firefox.exe, 0000000E.00000003.2209490826.0000017E4F2F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176851210.0000017E4F2F7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
    Source: firefox.exe, 0000000E.00000003.2209490826.0000017E4F2F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176851210.0000017E4F2F7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
    Source: firefox.exe, 0000000E.00000003.2209490826.0000017E4F2F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176851210.0000017E4F2F7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
    Source: firefox.exe, 0000000E.00000003.2199923536.0000017E4F371000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176244136.0000017E4F371000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
    Source: firefox.exe, 0000000E.00000003.2209490826.0000017E4F2F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176851210.0000017E4F2F7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
    Source: firefox.exe, 0000000E.00000003.2209490826.0000017E4F2F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176851210.0000017E4F2F7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
    Source: firefox.exe, 0000000E.00000003.2209490826.0000017E4F2F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176851210.0000017E4F2F7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
    Source: firefox.exe, 0000000E.00000003.2209490826.0000017E4F2F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176851210.0000017E4F2F7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
    Source: firefox.exe, 0000000E.00000003.2209490826.0000017E4F2F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176851210.0000017E4F2F7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
    Source: file.exeReversingLabs: Detection: 47%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2188 -parentBuildID 20230927232528 -prefsHandle 2136 -prefMapHandle 2132 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9e019a9e-297d-4b03-a3f4-7a05c5c32139} 5596 "\\.\pipe\gecko-crash-server-pipe.5596" 17e35b70d10 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3964 -parentBuildID 20230927232528 -prefsHandle 4432 -prefMapHandle 4104 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9ea5418a-e122-4d93-817d-b1dda58037c9} 5596 "\\.\pipe\gecko-crash-server-pipe.5596" 17e4623bf10 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5044 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4996 -prefMapHandle 5036 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e1df9b93-63d8-44e4-9c27-9beffae50cd4} 5596 "\\.\pipe\gecko-crash-server-pipe.5596" 17e4f23bf10 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2188 -parentBuildID 20230927232528 -prefsHandle 2136 -prefMapHandle 2132 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9e019a9e-297d-4b03-a3f4-7a05c5c32139} 5596 "\\.\pipe\gecko-crash-server-pipe.5596" 17e35b70d10 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3964 -parentBuildID 20230927232528 -prefsHandle 4432 -prefMapHandle 4104 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9ea5418a-e122-4d93-817d-b1dda58037c9} 5596 "\\.\pipe\gecko-crash-server-pipe.5596" 17e4623bf10 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5044 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4996 -prefMapHandle 5036 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e1df9b93-63d8-44e4-9c27-9beffae50cd4} 5596 "\\.\pipe\gecko-crash-server-pipe.5596" 17e4f23bf10 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000E.00000003.2158163939.0000017E49B01000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000E.00000003.2165416625.0000017E45899000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000E.00000003.2158163939.0000017E49B01000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000E.00000003.2165416625.0000017E45899000.00000004.00000020.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006A42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_006A42DE
    Source: gmpopenh264.dll.tmp.14.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006AA40E push 00000000h; retf 0_2_006AA444
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006C0A76 push ecx; ret 0_2_006C0A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006BF98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_006BF98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00731C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00731C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-96248
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000002074B0D5977 rdtsc 17_2_000002074B0D5977
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.5 %
    Source: C:\Users\user\Desktop\file.exe TID: 6644Thread sleep count: 105 > 30Jump to behavior
    Source: C:\Users\user\Desktop\file.exe TID: 6644Thread sleep count: 128 > 30Jump to behavior
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0070DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0070DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006DC2A2 FindFirstFileExW,0_2_006DC2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007168EE FindFirstFileW,FindClose,0_2_007168EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0071698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0071698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0070D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0070D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0070D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0070D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00719642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00719642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0071979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0071979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00719B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00719B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00715C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00715C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006A42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_006A42DE
    Source: firefox.exe, 00000011.00000002.3295174039.000002074B630000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll:
    Source: firefox.exe, 00000011.00000002.3295174039.000002074B630000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll;
    Source: firefox.exe, 00000011.00000002.3295174039.000002074B620000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW6634-1003_Classes
    Source: firefox.exe, 00000010.00000002.3295496805.000001F9FA300000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlliv]
    Source: firefox.exe, 00000010.00000002.3290771220.000001F9F9D7A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3290314567.000002074ACBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3294580018.0000019A7C470000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3291031365.0000019A7C1CA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 00000010.00000002.3294795351.000001F9FA218000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 00000010.00000002.3295496805.000001F9FA300000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllmxY
    Source: firefox.exe, 00000010.00000002.3295496805.000001F9FA300000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000002074B0D5977 rdtsc 17_2_000002074B0D5977
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0071EAA2 BlockInput,0_2_0071EAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006D2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_006D2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006A42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_006A42DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006C4CE8 mov eax, dword ptr fs:[00000030h]0_2_006C4CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00700B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00700B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006D2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_006D2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006C083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_006C083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006C09D5 SetUnhandledExceptionFilter,0_2_006C09D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006C0C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_006C0C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00701201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00701201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006E2BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_006E2BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0070B226 SendInput,keybd_event,0_2_0070B226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007222DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_007222DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00700B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00700B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00701663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00701663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006C0698 cpuid 0_2_006C0698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00718195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00718195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006FD27A GetUserNameW,0_2_006FD27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006DB952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,0_2_006DB952
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006A42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_006A42DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 1520, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 1520, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00721204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00721204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00721806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00721806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials11
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1546471 Sample: file.exe Startdate: 01/11/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 208 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.185.238, 443, 49711, 49712 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49713, 49721, 49722 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe47%ReversingLabsWin32.Trojan.CredentialFlusher
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
    http://detectportal.firefox.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
    https://datastudio.google.com/embed/reporting/0%URL Reputationsafe
    http://www.mozilla.com00%URL Reputationsafe
    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl0%URL Reputationsafe
    https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.0%URL Reputationsafe
    https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
    https://json-schema.org/draft/2019-09/schema.0%URL Reputationsafe
    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
    https://www.leboncoin.fr/0%URL Reputationsafe
    https://spocs.getpocket.com/spocs0%URL Reputationsafe
    https://screenshots.firefox.com0%URL Reputationsafe
    https://shavar.services.mozilla.com0%URL Reputationsafe
    https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
    https://ads.stickyadstv.com/firefox-etp0%URL Reputationsafe
    https://identity.mozilla.com/ids/ecosystem_telemetryU0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
    https://monitor.firefox.com/breach-details/0%URL Reputationsafe
    https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
    https://profiler.firefox.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
    https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
    https://content-signature-2.cdn.mozilla.net/0%URL Reputationsafe
    https://json-schema.org/draft/2020-12/schema/=0%URL Reputationsafe
    https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
    https://api.accounts.firefox.com/v10%URL Reputationsafe
    https://ok.ru/0%URL Reputationsafe
    https://fpn.firefox.com0%URL Reputationsafe
    https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.20%URL Reputationsafe
    https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc0%URL Reputationsafe
    https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
    http://win.mail.ru/cgi-bin/sentmsg?mailto=%s0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12836010%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
    https://MD8.mozilla.org/1/m0%URL Reputationsafe
    https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12662200%URL Reputationsafe
    https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-1520%URL Reputationsafe
    https://bugzilla.mo0%URL Reputationsafe
    https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
    https://static.adsafeprotected.com/firefox-etp-js0%URL Reputationsafe
    https://shavar.services.mozilla.com/0%URL Reputationsafe
    https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBL0%URL Reputationsafe
    https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref0%URL Reputationsafe
    https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture0%URL Reputationsafe
    https://spocs.getpocket.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
    https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
    https://merino.services.mozilla.com/api/v1/suggestabout0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=15844640%URL Reputationsafe
    https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
    https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
    https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
    https://monitor.firefox.com/about0%URL Reputationsafe
    https://account.bellmedia.c0%URL Reputationsafe
    https://login.microsoftonline.com0%URL Reputationsafe
    https://coverage.mozilla.org0%URL Reputationsafe
    http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
    https://www.zhihu.com/0%URL Reputationsafe
    http://x1.c.lencr.org/00%URL Reputationsafe
    http://x1.i.lencr.org/00%URL Reputationsafe
    https://infra.spec.whatwg.org/#ascii-whitespace0%URL Reputationsafe
    https://blocked.cdn.mozilla.net/0%URL Reputationsafe
    https://json-schema.org/draft/2019-09/schema0%URL Reputationsafe
    https://profiler.firefox.com0%URL Reputationsafe
    https://outlook.live.com/default.aspx?rru=compose&to=%s0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      unknown
      star-mini.c10r.facebook.com
      157.240.252.35
      truefalse
        unknown
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          unknown
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            unknown
            twitter.com
            104.244.42.129
            truefalse
              unknown
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                unknown
                services.addons.mozilla.org
                151.101.1.91
                truefalse
                  unknown
                  dyna.wikimedia.org
                  185.15.59.224
                  truefalse
                    unknown
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      unknown
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        unknown
                        youtube.com
                        142.250.185.238
                        truefalse
                          unknown
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            unknown
                            youtube-ui.l.google.com
                            142.250.185.206
                            truefalse
                              unknown
                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                              34.149.128.2
                              truefalse
                                unknown
                                reddit.map.fastly.net
                                151.101.65.140
                                truefalse
                                  unknown
                                  ipv4only.arpa
                                  192.0.0.170
                                  truefalse
                                    unknown
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      unknown
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        unknown
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          unknown
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            unknown
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000012.00000002.3291450947.0000019A7C3C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://detectportal.firefox.com/firefox.exe, 0000000E.00000003.2280856313.0000017E4DAF6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://crl3.digiwfirefox.exe, 0000000E.00000003.2159211357.0000017E45875000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160190519.0000017E45875000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158236916.0000017E45875000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160896728.0000017E45875000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160486077.0000017E45875000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://datastudio.google.com/embed/reporting/firefox.exe, 0000000E.00000003.2200498815.0000017E4EC3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2218194198.0000017E4EC3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2147281775.0000017E4EA94000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.mozilla.com0gmpopenh264.dll.tmp.14.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000E.00000003.2185597100.0000017E4D93D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.firefox.exe, 00000010.00000002.3291584505.000001F9FA0E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3292411590.000002074B1E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3294945490.0000019A7C603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000011.00000002.3292411590.000002074B186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3291450947.0000019A7C38F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://json-schema.org/draft/2019-09/schema.firefox.exe, 0000000E.00000003.2114168598.0000017E4D847000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2206906967.0000017E4D847000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219021226.0000017E4D852000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://www.leboncoin.fr/firefox.exe, 0000000E.00000003.2223369430.0000017E4DC39000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://spocs.getpocket.com/spocsfirefox.exe, 0000000E.00000003.2280307506.0000017E461D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://screenshots.firefox.comfirefox.exe, 0000000E.00000003.2231746286.0000017E438E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2231463033.0000017E4507E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2232393690.0000017E4507E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://shavar.services.mozilla.comfirefox.exe, 0000000E.00000003.2198253856.0000017E50E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://completion.amazon.com/search/complete?q=firefox.exe, 0000000E.00000003.2203878672.0000017E4DAD2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2076886617.0000017E45A00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2077139027.0000017E45C38000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000E.00000003.2224506428.0000017E4718C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2226688195.0000017E463F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2218258538.0000017E4E3C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2201477064.0000017E4E3C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2115386499.0000017E475B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2259701777.0000017E47144000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000E.00000003.2176851210.0000017E4F2A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2235225088.0000017E4F2C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://monitor.firefox.com/breach-details/firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000E.00000003.2101980644.0000017E483F0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredAfirefox.exe, 0000000E.00000003.2233456589.0000017E4F6D7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000E.00000003.2177051042.0000017E4DD7C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2077139027.0000017E45C38000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://profiler.firefox.com/firefox.exe, 0000000E.00000003.2232393690.0000017E4507E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://www.msn.comfirefox.exe, 0000000E.00000003.2208086785.0000017E49364000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000E.00000003.2077358766.0000017E45C6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2077007729.0000017E45C1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2077257676.0000017E45C53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2076886617.0000017E45A00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2077139027.0000017E45C38000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://youtube.com/firefox.exe, 0000000E.00000003.2242476965.0000017E48730000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://content-signature-2.cdn.mozilla.net/firefox.exe, 0000000E.00000003.2203268237.0000017E4DD3D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://json-schema.org/draft/2020-12/schema/=firefox.exe, 0000000E.00000003.2114168598.0000017E4D847000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2206906967.0000017E4D847000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219021226.0000017E4D852000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000E.00000003.2235385769.0000017E4F24D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://api.accounts.firefox.com/v1firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://login.lifirefox.exe, 0000000E.00000003.2118230479.0000017E47632000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://ok.ru/firefox.exe, 0000000E.00000003.2281747591.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257304427.0000017E480A6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://www.amazon.com/firefox.exe, 0000000E.00000003.2205073432.0000017E4D8F5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223369430.0000017E4DC39000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://fpn.firefox.comfirefox.exe, 0000000E.00000003.2231218441.0000017E450F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2firefox.exe, 0000000E.00000003.2175453462.0000017E50E62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2198253856.0000017E50E62000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000E.00000003.2233456589.0000017E4F6D7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        http://win.mail.ru/cgi-bin/sentmsg?mailto=%sfirefox.exe, 0000000E.00000003.2184123966.0000017E4561D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2192534232.0000017E4563B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://www.youtube.com/firefox.exe, 0000000E.00000003.2203268237.0000017E4DD3D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3292411590.000002074B103000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3291450947.0000019A7C30C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000E.00000003.2147613742.0000017E42D1B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://MD8.mozilla.org/1/mfirefox.exe, 0000000E.00000003.2282920564.0000017E4651F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://www.bbc.co.uk/firefox.exe, 0000000E.00000003.2223369430.0000017E4DC39000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000E.00000003.2235385769.0000017E4F24D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000012.00000002.3291450947.0000019A7C3C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://127.0.0.1:firefox.exe, 0000000E.00000003.2230344879.0000017E45A93000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2238574871.0000017E4D777000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000E.00000003.2145994411.0000017E4EA7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2147613742.0000017E42D1B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000E.00000003.2119004238.0000017E476E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://bugzilla.mofirefox.exe, 0000000E.00000003.2278305520.0000017E4ECED000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://mitmdetection.services.mozilla.com/firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000E.00000003.2224506428.0000017E4718C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2208086785.0000017E49387000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2239411920.0000017E49389000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219731826.0000017E49387000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2115386499.0000017E475B7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://youtube.com/account?=recovery.jsonlz4.tmp.14.drfalse
                                                                                                  unknown
                                                                                                  https://shavar.services.mozilla.com/firefox.exe, 0000000E.00000003.2232092713.0000017E4E9A3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBLfirefox.exe, 0000000E.00000003.2225230226.0000017E4677A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&reffirefox.exe, 00000010.00000002.3291584505.000001F9FA0E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3292411590.000002074B1E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3294945490.0000019A7C603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477firefox.exe, 00000010.00000002.3291584505.000001F9FA0E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3292411590.000002074B1E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3294945490.0000019A7C603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                                    unknown
                                                                                                    https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000E.00000003.2233456589.0000017E4F6D7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://spocs.getpocket.com/firefox.exe, 0000000E.00000003.2280307506.0000017E461D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3292411590.000002074B112000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3291450947.0000019A7C313000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://www.iqiyi.com/firefox.exe, 0000000E.00000003.2281747591.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257304427.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223369430.0000017E4DC39000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://youtube.com/account?=https://accounts.google.cofirefox.exe, 00000012.00000002.3290768241.0000019A7C1B0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://addons.mozilla.org/firefox.exe, 0000000E.00000003.2200498815.0000017E4EC9C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://merino.services.mozilla.com/api/v1/suggestaboutfirefox.exe, 00000012.00000002.3291450947.0000019A7C38F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000E.00000003.2101980644.0000017E483F0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYiprefs-1.js.14.drfalse
                                                                                                              unknown
                                                                                                              https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              http://www.inbox.lv/rfc2368/?value=%sufirefox.exe, 0000000E.00000003.2231218441.0000017E450C5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://monitor.firefox.com/user/dashboardfirefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://developer.mozilla.org/en/docs/DOM:element.addEventListenerUseOfReleaseEventsWarningUsefirefox.exe, 0000000E.00000003.2233456589.0000017E4F6D7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://monitor.firefox.com/aboutfirefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://mozilla.org/MPL/2.0/.firefox.exe, 0000000E.00000003.2189262435.0000017E453E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2216363375.0000017E47D92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2118089706.0000017E476F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2273718688.0000017E476F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2230142106.0000017E45FA4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2216011161.0000017E47D49000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2114168598.0000017E4D81F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2211929307.0000017E49226000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2114168598.0000017E4D8D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2119004238.0000017E476E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280307506.0000017E461BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2194966591.0000017E4EAAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2207668260.0000017E4D81F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257141609.0000017E482DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2180089016.0000017E4762D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2205967846.0000017E4D8D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2211989074.0000017E482DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2114168598.0000017E4D8AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2216011161.0000017E47D4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2097036235.0000017E4D9C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2118230479.0000017E4761F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://account.bellmedia.cfirefox.exe, 0000000E.00000003.2208086785.0000017E49364000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://youtube.com/firefox.exe, 0000000E.00000003.2177051042.0000017E4DD3D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2203268237.0000017E4DD3D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://login.microsoftonline.comfirefox.exe, 0000000E.00000003.2208086785.0000017E49364000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://coverage.mozilla.orgfirefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.14.drfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://spocs.getpocket.com/userwfirefox.exe, 00000012.00000002.3291450947.0000019A7C3F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://www.zhihu.com/firefox.exe, 0000000E.00000003.2281747591.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2237553739.0000017E4D879000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257304427.0000017E480A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2101331749.0000017E4D87D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2114168598.0000017E4D879000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        http://x1.c.lencr.org/0firefox.exe, 0000000E.00000003.2206723168.0000017E4D8AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2114168598.0000017E4D8AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2101331749.0000017E4D8AA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        http://x1.i.lencr.org/0firefox.exe, 0000000E.00000003.2206723168.0000017E4D8AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2114168598.0000017E4D8AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2101331749.0000017E4D8AA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000E.00000003.2185597100.0000017E4D93D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://blocked.cdn.mozilla.net/firefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000E.00000003.2209914103.0000017E4DD6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2202295478.0000017E4DD6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177051042.0000017E4DD6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2113690417.0000017E4DD6D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://profiler.firefox.comfirefox.exe, 00000010.00000002.3294292278.000001F9FA140000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3291213663.000002074B040000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3294692584.0000019A7C570000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000E.00000003.2231218441.0000017E450C5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        • No. of IPs < 25%
                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                        • 75% < No. of IPs
                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                        151.101.1.91
                                                                                                                        services.addons.mozilla.orgUnited States
                                                                                                                        54113FASTLYUSfalse
                                                                                                                        34.149.100.209
                                                                                                                        prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                        34.107.243.93
                                                                                                                        push.services.mozilla.comUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        142.250.185.238
                                                                                                                        youtube.comUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        34.107.221.82
                                                                                                                        prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        35.244.181.201
                                                                                                                        prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        34.117.188.166
                                                                                                                        contile.services.mozilla.comUnited States
                                                                                                                        139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                        35.201.103.21
                                                                                                                        normandy-cdn.services.mozilla.comUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        35.190.72.216
                                                                                                                        prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        34.160.144.191
                                                                                                                        prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                        34.120.208.123
                                                                                                                        telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        IP
                                                                                                                        127.0.0.1
                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                        Analysis ID:1546471
                                                                                                                        Start date and time:2024-11-01 00:12:05 +01:00
                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                        Overall analysis duration:0h 7m 0s
                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                        Report type:full
                                                                                                                        Cookbook file name:default.jbs
                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                        Number of analysed new started processes analysed:21
                                                                                                                        Number of new started drivers analysed:0
                                                                                                                        Number of existing processes analysed:0
                                                                                                                        Number of existing drivers analysed:0
                                                                                                                        Number of injected processes analysed:0
                                                                                                                        Technologies:
                                                                                                                        • HCA enabled
                                                                                                                        • EGA enabled
                                                                                                                        • AMSI enabled
                                                                                                                        Analysis Mode:default
                                                                                                                        Analysis stop reason:Timeout
                                                                                                                        Sample name:file.exe
                                                                                                                        Detection:MAL
                                                                                                                        Classification:mal72.troj.evad.winEXE@34/36@66/12
                                                                                                                        EGA Information:
                                                                                                                        • Successful, ratio: 40%
                                                                                                                        HCA Information:
                                                                                                                        • Successful, ratio: 94%
                                                                                                                        • Number of executed functions: 39
                                                                                                                        • Number of non-executed functions: 314
                                                                                                                        Cookbook Comments:
                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                        • Excluded IPs from analysis (whitelisted): 54.185.230.140, 52.11.191.138, 35.160.212.113, 142.250.186.78, 2.22.61.56, 2.22.61.59, 216.58.212.174, 142.250.185.234, 142.250.186.138
                                                                                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                        • Execution Graph export aborted for target firefox.exe, PID 5596 because there are no executed function
                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                        • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                        • VT rate limit hit for: file.exe
                                                                                                                        TimeTypeDescription
                                                                                                                        19:13:05API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                    ykDoK8BtxW.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                            151.101.1.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          ykDoK8BtxW.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    34.160.144.191file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              ykDoK8BtxW.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                        example.orgfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                        ykDoK8BtxW.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                        services.addons.mozilla.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.65.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.1.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.129.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.193.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.65.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.65.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.65.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.129.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.1.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.129.91
                                                                                                                                                                                                        star-mini.c10r.facebook.comfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 157.240.0.35
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 157.240.253.35
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 157.240.253.35
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 157.240.0.35
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 157.240.252.35
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 157.240.0.35
                                                                                                                                                                                                        ykDoK8BtxW.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 157.240.253.35
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 157.240.0.35
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 157.240.251.35
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 157.240.251.35
                                                                                                                                                                                                        twitter.comfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 104.244.42.65
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 104.244.42.65
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 104.244.42.65
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 104.244.42.193
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 104.244.42.193
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 104.244.42.65
                                                                                                                                                                                                        ykDoK8BtxW.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 104.244.42.1
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 104.244.42.129
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 104.244.42.65
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 104.244.42.65
                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                        FASTLYUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.65.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.1.91
                                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 185.199.111.133
                                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 185.199.111.133
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.129.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.193.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.65.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.65.91
                                                                                                                                                                                                        Proposal From Wachler & Associates PC.pdfGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                        • 151.101.65.229
                                                                                                                                                                                                        El9HaBFrFM.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                        • 151.101.66.137
                                                                                                                                                                                                        GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                        ykDoK8BtxW.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                        ATGS-MMD-ASUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        ykDoK8BtxW.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        El9HaBFrFM.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                        • 34.160.236.64
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        ATGS-MMD-ASUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        ykDoK8BtxW.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        El9HaBFrFM.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                        • 34.160.236.64
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                        fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                        • 34.149.100.209
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        • 34.120.208.123
                                                                                                                                                                                                        • 151.101.1.91
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                        • 34.149.100.209
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        • 34.120.208.123
                                                                                                                                                                                                        • 151.101.1.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                        • 34.149.100.209
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        • 34.120.208.123
                                                                                                                                                                                                        • 151.101.1.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                        • 34.149.100.209
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        • 34.120.208.123
                                                                                                                                                                                                        • 151.101.1.91
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                        • 34.149.100.209
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        • 34.120.208.123
                                                                                                                                                                                                        • 151.101.1.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                        • 34.149.100.209
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        • 34.120.208.123
                                                                                                                                                                                                        • 151.101.1.91
                                                                                                                                                                                                        ykDoK8BtxW.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                        • 34.149.100.209
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        • 34.120.208.123
                                                                                                                                                                                                        • 151.101.1.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                        • 34.149.100.209
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        • 34.120.208.123
                                                                                                                                                                                                        • 151.101.1.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                        • 34.149.100.209
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        • 34.120.208.123
                                                                                                                                                                                                        • 151.101.1.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                        • 34.149.100.209
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        • 34.120.208.123
                                                                                                                                                                                                        • 151.101.1.91
                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                        C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                            C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):7813
                                                                                                                                                                                                                                                Entropy (8bit):5.174974946159209
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:axKMXkGZcbhbVbTbfbRbObtbyEl7nsr8JA6wnSrDtTkd/SZr:yPpcNhnzFSJMrPjnSrDhkd/Ir
                                                                                                                                                                                                                                                MD5:EF0688C36CBC38C9049C74F2BC7F18E7
                                                                                                                                                                                                                                                SHA1:7787EFF9C2FC28562E5E64E2550E41F0B43FF1EE
                                                                                                                                                                                                                                                SHA-256:05844331EFF99761169D949071B52C4AB2D82B5F7126C986CEC47945960BA403
                                                                                                                                                                                                                                                SHA-512:B161A38ACB5BB85611C5F40288A9656A3C8ACB25C6A368C9C6DDA546CADCAC4D8BB24FAE2A15B86950ED797BA90173B52DB52E660B43AFAF492FA76A06A9144C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"type":"uninstall","id":"df8b0b42-8c0b-490d-abf0-a82f16f60a0c","creationDate":"2024-11-01T00:24:34.871Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):7813
                                                                                                                                                                                                                                                Entropy (8bit):5.174974946159209
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:axKMXkGZcbhbVbTbfbRbObtbyEl7nsr8JA6wnSrDtTkd/SZr:yPpcNhnzFSJMrPjnSrDhkd/Ir
                                                                                                                                                                                                                                                MD5:EF0688C36CBC38C9049C74F2BC7F18E7
                                                                                                                                                                                                                                                SHA1:7787EFF9C2FC28562E5E64E2550E41F0B43FF1EE
                                                                                                                                                                                                                                                SHA-256:05844331EFF99761169D949071B52C4AB2D82B5F7126C986CEC47945960BA403
                                                                                                                                                                                                                                                SHA-512:B161A38ACB5BB85611C5F40288A9656A3C8ACB25C6A368C9C6DDA546CADCAC4D8BB24FAE2A15B86950ED797BA90173B52DB52E660B43AFAF492FA76A06A9144C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"type":"uninstall","id":"df8b0b42-8c0b-490d-abf0-a82f16f60a0c","creationDate":"2024-11-01T00:24:34.871Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):32768
                                                                                                                                                                                                                                                Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):453023
                                                                                                                                                                                                                                                Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3621
                                                                                                                                                                                                                                                Entropy (8bit):4.928169076512467
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:YnSwkmrOVPUFRbOdwNIOdoWLEWLtkDZuwpx5FBvipA6kb92the6LuhakNN39doou:8S+OVPUFRbOdwNIOdYpjvY1Q6LE3Ld8P
                                                                                                                                                                                                                                                MD5:4C4A53BBFFB4432BB36F164ED201EB72
                                                                                                                                                                                                                                                SHA1:CA5D90772806A6B36F396C5DBD1B17240B2B63D0
                                                                                                                                                                                                                                                SHA-256:14E9F4841870574DEA17B96457E8848BA2D83FBA163238DB3033BB7AFF0906BC
                                                                                                                                                                                                                                                SHA-512:F40992B06E39D75C157A03C9680DF61D3EEEBAE728387B0676698FAEB83EF7C97A43F95BAF3EA3CBDE99A50150BFD76B1710FAB6644E51C12E85EE6B7A4C4393
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"3ba649bc-be47-4b92-8762-21cab57bda3b","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-04T13:40:33.697Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3621
                                                                                                                                                                                                                                                Entropy (8bit):4.928169076512467
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:YnSwkmrOVPUFRbOdwNIOdoWLEWLtkDZuwpx5FBvipA6kb92the6LuhakNN39doou:8S+OVPUFRbOdwNIOdYpjvY1Q6LE3Ld8P
                                                                                                                                                                                                                                                MD5:4C4A53BBFFB4432BB36F164ED201EB72
                                                                                                                                                                                                                                                SHA1:CA5D90772806A6B36F396C5DBD1B17240B2B63D0
                                                                                                                                                                                                                                                SHA-256:14E9F4841870574DEA17B96457E8848BA2D83FBA163238DB3033BB7AFF0906BC
                                                                                                                                                                                                                                                SHA-512:F40992B06E39D75C157A03C9680DF61D3EEEBAE728387B0676698FAEB83EF7C97A43F95BAF3EA3CBDE99A50150BFD76B1710FAB6644E51C12E85EE6B7A4C4393
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"3ba649bc-be47-4b92-8762-21cab57bda3b","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-04T13:40:33.697Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):5308
                                                                                                                                                                                                                                                Entropy (8bit):6.599374203470186
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMg6Uhm:zTx2x2t0FDJ4NpkuvjdeplTMohm
                                                                                                                                                                                                                                                MD5:EB56C2F4DA9435F3D5574161F414CD17
                                                                                                                                                                                                                                                SHA1:74A8FC3EC0559740FD9D835B638354985E2DEAB6
                                                                                                                                                                                                                                                SHA-256:394E803D5FF8E156DFA7D15E96B51A683F4624A1BCF88EAA532399AC2C9B0966
                                                                                                                                                                                                                                                SHA-512:DF90568D191C757392FB85BDDA5333C7FE7E3BB370C5DE8C50DD810B938D732E39B5608FB4494CAADAE99E1601989FDFC0FEBDCF70F27FFE581F904170A81E0F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):5308
                                                                                                                                                                                                                                                Entropy (8bit):6.599374203470186
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMg6Uhm:zTx2x2t0FDJ4NpkuvjdeplTMohm
                                                                                                                                                                                                                                                MD5:EB56C2F4DA9435F3D5574161F414CD17
                                                                                                                                                                                                                                                SHA1:74A8FC3EC0559740FD9D835B638354985E2DEAB6
                                                                                                                                                                                                                                                SHA-256:394E803D5FF8E156DFA7D15E96B51A683F4624A1BCF88EAA532399AC2C9B0966
                                                                                                                                                                                                                                                SHA-512:DF90568D191C757392FB85BDDA5333C7FE7E3BB370C5DE8C50DD810B938D732E39B5608FB4494CAADAE99E1601989FDFC0FEBDCF70F27FFE581F904170A81E0F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):24
                                                                                                                                                                                                                                                Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):24
                                                                                                                                                                                                                                                Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 4
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):262144
                                                                                                                                                                                                                                                Entropy (8bit):0.04905141882491872
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:DLSvwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:DKwae+QtMImelekKDa5
                                                                                                                                                                                                                                                MD5:8736A542C5564A922C47B19D9CC5E0F2
                                                                                                                                                                                                                                                SHA1:CE9D58967DA9B5356D6C1D8A482F9CE74DA9097A
                                                                                                                                                                                                                                                SHA-256:97CE5D8AFBB0AA610219C4FAC3927E32C91BFFD9FD971AF68C718E7B27E40077
                                                                                                                                                                                                                                                SHA-512:99777325893DC7A95FD49B2DA18D32D65F97CC7A8E482D78EDC32F63245457FA5A52750800C074D552D20B6A215604161FDC88763D93C76A8703470C3064196B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):66
                                                                                                                                                                                                                                                Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):66
                                                                                                                                                                                                                                                Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):36830
                                                                                                                                                                                                                                                Entropy (8bit):5.1867463390487
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:JI4avfWX94O6L4x4ME454N4ohvM4T4Pia4T4I4t54U:JI4KvG
                                                                                                                                                                                                                                                MD5:98875950B62B398FFE70C0A8D0998017
                                                                                                                                                                                                                                                SHA1:CFCFFF938402E53D341FE392E25D2E6C557E548F
                                                                                                                                                                                                                                                SHA-256:1B445C7E12712026D4E663426527CE58FD221D2E26545AEA699E67D60F16E7F0
                                                                                                                                                                                                                                                SHA-512:728FF6FF915A45B44D720F41F9545F41F1BF5FB218D58073BD27DB19145D2225488988BE80FB0F712922D7B661E1A64448E3F71F09A1480B6F20BD2480888ABF
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{7a5650ac-9a89-4807-a040-9f0832bf39a9}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):36830
                                                                                                                                                                                                                                                Entropy (8bit):5.1867463390487
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:JI4avfWX94O6L4x4ME454N4ohvM4T4Pia4T4I4t54U:JI4KvG
                                                                                                                                                                                                                                                MD5:98875950B62B398FFE70C0A8D0998017
                                                                                                                                                                                                                                                SHA1:CFCFFF938402E53D341FE392E25D2E6C557E548F
                                                                                                                                                                                                                                                SHA-256:1B445C7E12712026D4E663426527CE58FD221D2E26545AEA699E67D60F16E7F0
                                                                                                                                                                                                                                                SHA-512:728FF6FF915A45B44D720F41F9545F41F1BF5FB218D58073BD27DB19145D2225488988BE80FB0F712922D7B661E1A64448E3F71F09A1480B6F20BD2480888ABF
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{7a5650ac-9a89-4807-a040-9f0832bf39a9}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):32768
                                                                                                                                                                                                                                                Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1021904
                                                                                                                                                                                                                                                Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Joe Sandbox View:
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1021904
                                                                                                                                                                                                                                                Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Joe Sandbox View:
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):116
                                                                                                                                                                                                                                                Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):116
                                                                                                                                                                                                                                                Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):98304
                                                                                                                                                                                                                                                Entropy (8bit):0.0733666067446506
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zki:DLhesh7Owd4+ji
                                                                                                                                                                                                                                                MD5:14B95206FA5B6BE4C3EA42F0B97B1C37
                                                                                                                                                                                                                                                SHA1:3AC46852BFCF7311E5E2E88BC6F7A0EAAF68388B
                                                                                                                                                                                                                                                SHA-256:80E0FAD20E61619D1A683439725F5C5E0440212DBD4CD99DF4FC49877A4BC65D
                                                                                                                                                                                                                                                SHA-512:5D81D10FFAB33F37F0ACC783FA7F19F6394790E3F0E8C04EDE0F740D099FADB72DAA2236CEB7B3AD7DA5692CA96765D39138EE42A175D7C4F87C07E20688DB6B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):32768
                                                                                                                                                                                                                                                Entropy (8bit):0.035699946889726504
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:GtlstFey7K1CYpWHYlltlstFey7K1CYpOlD89//alEl:GtWtcyqbkHYlltWtcyqb8lD89XuM
                                                                                                                                                                                                                                                MD5:DC4F6C6C37F55804AA26F552C34FB526
                                                                                                                                                                                                                                                SHA1:49117839D1DEB5123400C33A6B141A52E9F8723B
                                                                                                                                                                                                                                                SHA-256:54B35F0346F96DC3EBFBB29FC8985212B300C311122EE962EE9B13C6A8990C56
                                                                                                                                                                                                                                                SHA-512:B08EB64D60948DC50C8A7289A0F6F5E96C3D4668F9BC55FBC0706644ADB6A3EA61269BCE030160E5A74312A56430FD97D00234B9E997BE21D29C96FD8D1B6B1A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:..-......................%.ah..a.8o./.i|."..'=L...-......................%.ah..a.8o./.i|."..'=L.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):32824
                                                                                                                                                                                                                                                Entropy (8bit):0.039920253262097694
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:Ol16OKLeglg3+Ix6sET7tl8rEXsxdwhml8XW3R2:Ksl/lgZc7tl8dMhm93w
                                                                                                                                                                                                                                                MD5:25692E838CC999327A14CF4AE9470366
                                                                                                                                                                                                                                                SHA1:239E7C49BB8705C5479A38F0C017822A3A5666CF
                                                                                                                                                                                                                                                SHA-256:DEECF09BD45B65B2D0DE5263123214FE31D6FB79E2BFBCC6DCAB97C3D790D5A7
                                                                                                                                                                                                                                                SHA-512:B827454139E65E4B1789E820237DFF50E7AE88BCB7C240A870EE286BA3B919F1FB33E60950BA94B2DE67560B94583CF12C5283B5587E897A55B1E867D920CCC6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:7....-...........8o./.i|.6;..............8o./.i|a.%.a..h................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1743), with CRLF line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):13187
                                                                                                                                                                                                                                                Entropy (8bit):5.4773375654060485
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:/nPOeRnLYbBp6bJ0aX+n6SEXKVTNmj45RHWNBw8dNSl:3DeyJU6wpHHEwi0
                                                                                                                                                                                                                                                MD5:4BE40E97909FD1CBA229AAEFE685D677
                                                                                                                                                                                                                                                SHA1:4D688F66F88E85207CF53ECC3F54A2E3C54E1269
                                                                                                                                                                                                                                                SHA-256:E843C360603803DF14B76B65E678203F32DEBBE583D2F71C191BC3EFC449892D
                                                                                                                                                                                                                                                SHA-512:8F88DFA3706991EBD3C37AF9107515DEEDB94BB47F17CBD28DB5D01DED1E017C9B708CCFF9A34A79F3CD25DE592CE6A161F2A8A2B27124740D017D7F6DC65674
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "9e34c6e7-cbed-40a0-ba63-35488e171013");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1730420645);..user_pref("app.update.lastUpdateTime.background-update-timer", 1730420645);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1730420645);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173042
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1743), with CRLF line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):13187
                                                                                                                                                                                                                                                Entropy (8bit):5.4773375654060485
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:/nPOeRnLYbBp6bJ0aX+n6SEXKVTNmj45RHWNBw8dNSl:3DeyJU6wpHHEwi0
                                                                                                                                                                                                                                                MD5:4BE40E97909FD1CBA229AAEFE685D677
                                                                                                                                                                                                                                                SHA1:4D688F66F88E85207CF53ECC3F54A2E3C54E1269
                                                                                                                                                                                                                                                SHA-256:E843C360603803DF14B76B65E678203F32DEBBE583D2F71C191BC3EFC449892D
                                                                                                                                                                                                                                                SHA-512:8F88DFA3706991EBD3C37AF9107515DEEDB94BB47F17CBD28DB5D01DED1E017C9B708CCFF9A34A79F3CD25DE592CE6A161F2A8A2B27124740D017D7F6DC65674
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "9e34c6e7-cbed-40a0-ba63-35488e171013");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1730420645);..user_pref("app.update.lastUpdateTime.background-update-timer", 1730420645);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1730420645);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173042
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):65536
                                                                                                                                                                                                                                                Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:lSGBl/l/zl9l/AltllPltlnKollzvulJOlzALRWemFxu7TuRjBFbrl58lcV+wgn8:ltBl/lqN1K4BEJYqWvLue3FMOrMZ0l
                                                                                                                                                                                                                                                MD5:60C09456D6362C6FBED48C69AA342C3C
                                                                                                                                                                                                                                                SHA1:58B6E22DAA48C75958B429F662DEC1C011AE74D3
                                                                                                                                                                                                                                                SHA-256:FE1A432A2CD096B7EEA870D46D07F5197E34B4D10666E6E1C357FAA3F2FE2389
                                                                                                                                                                                                                                                SHA-512:936DBC887276EF07732783B50EAFE450A8598B0492B8F6C838B337EF3E8A6EA595E7C7A2FA4B3E881887FAAE2D207B953A4C65ED8C964D93118E00D3E03882BD
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):493
                                                                                                                                                                                                                                                Entropy (8bit):4.934477592999469
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:YZFgjvJUBIe21IVHlW8cOlZGV1AQIYzvZcyBuLZGAvxn:YPT21SlCOlZGV1AQIWZcy6ZXvx
                                                                                                                                                                                                                                                MD5:CD19A0A28D22C0C28944AD6115D10CEA
                                                                                                                                                                                                                                                SHA1:DA026C4FD1FBF02F9365E8A15FC4889EB431068A
                                                                                                                                                                                                                                                SHA-256:B5A726DA2CAFABFF754F712A28EFD9BCD8260CC00D73F06213466349DDC35546
                                                                                                                                                                                                                                                SHA-512:3ABFFAD47FC53D12D9618247A9E9477E355901A144E443C99E7908C23F1734618429247207D10BCAE9D4CEE5A98C9856442FDE587CA247D141D80AAAC18230AC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"type":"health","id":"464d18da-0074-4fdb-b2c0-eed6c501c82e","creationDate":"2024-11-01T00:24:35.465Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"os":{"name":"WINNT","version":"10.0"},"reason":"immediate","sendFailure":{"eUnreachable":1}},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95"}
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                                Size (bytes):493
                                                                                                                                                                                                                                                Entropy (8bit):4.934477592999469
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:YZFgjvJUBIe21IVHlW8cOlZGV1AQIYzvZcyBuLZGAvxn:YPT21SlCOlZGV1AQIWZcy6ZXvx
                                                                                                                                                                                                                                                MD5:CD19A0A28D22C0C28944AD6115D10CEA
                                                                                                                                                                                                                                                SHA1:DA026C4FD1FBF02F9365E8A15FC4889EB431068A
                                                                                                                                                                                                                                                SHA-256:B5A726DA2CAFABFF754F712A28EFD9BCD8260CC00D73F06213466349DDC35546
                                                                                                                                                                                                                                                SHA-512:3ABFFAD47FC53D12D9618247A9E9477E355901A144E443C99E7908C23F1734618429247207D10BCAE9D4CEE5A98C9856442FDE587CA247D141D80AAAC18230AC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"type":"health","id":"464d18da-0074-4fdb-b2c0-eed6c501c82e","creationDate":"2024-11-01T00:24:35.465Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"os":{"name":"WINNT","version":"10.0"},"reason":"immediate","sendFailure":{"eUnreachable":1}},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95"}
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):90
                                                                                                                                                                                                                                                Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):90
                                                                                                                                                                                                                                                Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1566
                                                                                                                                                                                                                                                Entropy (8bit):6.34022991789137
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:GUpOxZ9MrnRcoegLU3erjxT4JwcnO6BtT:AHERFTQG4mcOe
                                                                                                                                                                                                                                                MD5:03D17C810A44EDEE2B1F1AA290B0A88D
                                                                                                                                                                                                                                                SHA1:B05CA5D7E5BC87FB0174D666C45663C0DFB927DC
                                                                                                                                                                                                                                                SHA-256:F5C5CC35CE3513328186AAEC70E9AC3EC4BC28AD22EA3E3B09FDE3A2FAE45D24
                                                                                                                                                                                                                                                SHA-512:6278539D993F90DA004AC2834F9A19CE663EF08AE9154428E0726CE9CE19FF854D67D10F247B41B35CA2E8C3B797D95D9D8A3EF7DF4CB35F3C725EC8D2152AFC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{60561eda-1b11-427a-a509-5a0617ae6b6f}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1730420649775,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..jUpdate...6,"startTim..P14614...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..fexpiry...21598,"originA...."f
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1566
                                                                                                                                                                                                                                                Entropy (8bit):6.34022991789137
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:GUpOxZ9MrnRcoegLU3erjxT4JwcnO6BtT:AHERFTQG4mcOe
                                                                                                                                                                                                                                                MD5:03D17C810A44EDEE2B1F1AA290B0A88D
                                                                                                                                                                                                                                                SHA1:B05CA5D7E5BC87FB0174D666C45663C0DFB927DC
                                                                                                                                                                                                                                                SHA-256:F5C5CC35CE3513328186AAEC70E9AC3EC4BC28AD22EA3E3B09FDE3A2FAE45D24
                                                                                                                                                                                                                                                SHA-512:6278539D993F90DA004AC2834F9A19CE663EF08AE9154428E0726CE9CE19FF854D67D10F247B41B35CA2E8C3B797D95D9D8A3EF7DF4CB35F3C725EC8D2152AFC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{60561eda-1b11-427a-a509-5a0617ae6b6f}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1730420649775,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..jUpdate...6,"startTim..P14614...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..fexpiry...21598,"originA...."f
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1566
                                                                                                                                                                                                                                                Entropy (8bit):6.34022991789137
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:GUpOxZ9MrnRcoegLU3erjxT4JwcnO6BtT:AHERFTQG4mcOe
                                                                                                                                                                                                                                                MD5:03D17C810A44EDEE2B1F1AA290B0A88D
                                                                                                                                                                                                                                                SHA1:B05CA5D7E5BC87FB0174D666C45663C0DFB927DC
                                                                                                                                                                                                                                                SHA-256:F5C5CC35CE3513328186AAEC70E9AC3EC4BC28AD22EA3E3B09FDE3A2FAE45D24
                                                                                                                                                                                                                                                SHA-512:6278539D993F90DA004AC2834F9A19CE663EF08AE9154428E0726CE9CE19FF854D67D10F247B41B35CA2E8C3B797D95D9D8A3EF7DF4CB35F3C725EC8D2152AFC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{60561eda-1b11-427a-a509-5a0617ae6b6f}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1730420649775,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..jUpdate...6,"startTim..P14614...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..fexpiry...21598,"originA...."f
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4096
                                                                                                                                                                                                                                                Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                                SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                                SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                                SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4537
                                                                                                                                                                                                                                                Entropy (8bit):5.028426976381448
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:ycK+MTEr5/lLmI2Ac1zzcxvbw6Kkgrc2Rn27:03TEr5NX0z3DhRe
                                                                                                                                                                                                                                                MD5:CDAE3EEF2840FDB6866B5086C7B82E22
                                                                                                                                                                                                                                                SHA1:83FC4AA7BBFA9DF9005EE1EA8D80EF7FB6AF019A
                                                                                                                                                                                                                                                SHA-256:F53D83A7678EE836725A20ABA53814C669C0F27D71C543B0F0BAB17497FA03FD
                                                                                                                                                                                                                                                SHA-512:D84238294E639CDCF81B87D3EC1597D016AA1ACDA60ECC8D8A3EFC31A8BE5C3DB5419E53155E928BF8967698B40E0A6A259F794811F224E68D6E508AE187C64A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-01T00:23:44.044Z","profileAgeCreated":1696426830133,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4537
                                                                                                                                                                                                                                                Entropy (8bit):5.028426976381448
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:ycK+MTEr5/lLmI2Ac1zzcxvbw6Kkgrc2Rn27:03TEr5NX0z3DhRe
                                                                                                                                                                                                                                                MD5:CDAE3EEF2840FDB6866B5086C7B82E22
                                                                                                                                                                                                                                                SHA1:83FC4AA7BBFA9DF9005EE1EA8D80EF7FB6AF019A
                                                                                                                                                                                                                                                SHA-256:F53D83A7678EE836725A20ABA53814C669C0F27D71C543B0F0BAB17497FA03FD
                                                                                                                                                                                                                                                SHA-512:D84238294E639CDCF81B87D3EC1597D016AA1ACDA60ECC8D8A3EFC31A8BE5C3DB5419E53155E928BF8967698B40E0A6A259F794811F224E68D6E508AE187C64A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-01T00:23:44.044Z","profileAgeCreated":1696426830133,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                Entropy (8bit):6.584675397091212
                                                                                                                                                                                                                                                TrID:
                                                                                                                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                File name:file.exe
                                                                                                                                                                                                                                                File size:919'552 bytes
                                                                                                                                                                                                                                                MD5:cd6ad64420e0649dd184452ac6482a48
                                                                                                                                                                                                                                                SHA1:74074b5f08137389c4a709cbdff7a041a76d19cc
                                                                                                                                                                                                                                                SHA256:9117394486ae8f394f5cedd8280ac81d48d51edfdc4ebf9b131a10894d51235e
                                                                                                                                                                                                                                                SHA512:781d4ede0f408b7be97cdc51e11077d5918b884be3ac37d3fcde121f9b5f7bde0bfd41cedd450c37b0ca1f0d5152f9f54b867609f4c3727ba96560a9e0197954
                                                                                                                                                                                                                                                SSDEEP:12288:JqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/TT:JqDEvCTbMWu7rQYlBQcBiT6rprG8abT
                                                                                                                                                                                                                                                TLSH:0E159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                                                File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                                Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                                Entrypoint:0x420577
                                                                                                                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                                                                                                                Digitally signed:false
                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                Subsystem:windows gui
                                                                                                                                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                                DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                Time Stamp:0x67240BD8 [Thu Oct 31 22:59:36 2024 UTC]
                                                                                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                                                                                OS Version Major:5
                                                                                                                                                                                                                                                OS Version Minor:1
                                                                                                                                                                                                                                                File Version Major:5
                                                                                                                                                                                                                                                File Version Minor:1
                                                                                                                                                                                                                                                Subsystem Version Major:5
                                                                                                                                                                                                                                                Subsystem Version Minor:1
                                                                                                                                                                                                                                                Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                                Instruction
                                                                                                                                                                                                                                                call 00007F15717B2D73h
                                                                                                                                                                                                                                                jmp 00007F15717B267Fh
                                                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                                                push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                mov esi, ecx
                                                                                                                                                                                                                                                call 00007F15717B285Dh
                                                                                                                                                                                                                                                mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                                mov eax, esi
                                                                                                                                                                                                                                                pop esi
                                                                                                                                                                                                                                                pop ebp
                                                                                                                                                                                                                                                retn 0004h
                                                                                                                                                                                                                                                and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                mov eax, ecx
                                                                                                                                                                                                                                                and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                                mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                                                push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                mov esi, ecx
                                                                                                                                                                                                                                                call 00007F15717B282Ah
                                                                                                                                                                                                                                                mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                                mov eax, esi
                                                                                                                                                                                                                                                pop esi
                                                                                                                                                                                                                                                pop ebp
                                                                                                                                                                                                                                                retn 0004h
                                                                                                                                                                                                                                                and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                mov eax, ecx
                                                                                                                                                                                                                                                and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                                mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                                                mov esi, ecx
                                                                                                                                                                                                                                                lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                                push eax
                                                                                                                                                                                                                                                mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                add eax, 04h
                                                                                                                                                                                                                                                push eax
                                                                                                                                                                                                                                                call 00007F15717B541Dh
                                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                                mov eax, esi
                                                                                                                                                                                                                                                pop esi
                                                                                                                                                                                                                                                pop ebp
                                                                                                                                                                                                                                                retn 0004h
                                                                                                                                                                                                                                                lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                                mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                                push eax
                                                                                                                                                                                                                                                call 00007F15717B5468h
                                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                                                mov esi, ecx
                                                                                                                                                                                                                                                lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                push eax
                                                                                                                                                                                                                                                call 00007F15717B5451h
                                                                                                                                                                                                                                                test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                                Programming Language:
                                                                                                                                                                                                                                                • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9c28.rsrc
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                .rsrc0xd40000x9c280x9e005f1eb387ff9e57b52070961ca314706cFalse0.31561511075949367data5.374054012504286IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                                RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                                RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                                RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                                RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                                RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                                RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                                RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                                RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                                RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                                RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                                RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                                RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                                RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                                RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                                RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                                RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                                RT_RCDATA0xdc7b80xef0data1.0028765690376569
                                                                                                                                                                                                                                                RT_GROUP_ICON0xdd6a80x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                                RT_GROUP_ICON0xdd7200x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                RT_GROUP_ICON0xdd7340x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                                RT_GROUP_ICON0xdd7480x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                RT_VERSION0xdd75c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                                RT_MANIFEST0xdd8380x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                                DLLImport
                                                                                                                                                                                                                                                WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                                VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                                WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                                COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                                MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                                WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                                PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                                IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                                USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                                UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                                KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                                USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                                GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                                COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                                ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                                SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                                ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                                OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                EnglishGreat Britain
                                                                                                                                                                                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                2024-11-01T00:13:13.877669+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow152.149.20.212443192.168.2.549736TCP
                                                                                                                                                                                                                                                2024-11-01T00:13:52.751023+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow152.149.20.212443192.168.2.549965TCP
                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.087516069 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.087548018 CET4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.087719917 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.103281021 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.103319883 CET4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.731590033 CET4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.739346981 CET4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.740122080 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.784908056 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.784923077 CET4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.785041094 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.785259962 CET4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.786453962 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.832103014 CET49711443192.168.2.5142.250.185.238
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.832137108 CET44349711142.250.185.238192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.832418919 CET49712443192.168.2.5142.250.185.238
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.832446098 CET44349712142.250.185.238192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.833924055 CET49711443192.168.2.5142.250.185.238
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.833966017 CET49712443192.168.2.5142.250.185.238
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.838459969 CET49711443192.168.2.5142.250.185.238
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.838473082 CET44349711142.250.185.238192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.840481043 CET49712443192.168.2.5142.250.185.238
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.840501070 CET44349712142.250.185.238192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.870608091 CET4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.875458002 CET804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.876557112 CET4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.876661062 CET4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.881424904 CET804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.179184914 CET49714443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.179227114 CET4434971434.117.188.166192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.180427074 CET49714443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.182043076 CET49714443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.182059050 CET4434971434.117.188.166192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.223921061 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.223953962 CET4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.224138021 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.225440979 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.225455999 CET4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.226104975 CET49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.226125956 CET4434971635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.226546049 CET49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.226661921 CET49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.226675987 CET4434971635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.463252068 CET804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.518110037 CET4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.700093031 CET44349712142.250.185.238192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.700937033 CET44349712142.250.185.238192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.702869892 CET44349711142.250.185.238192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.703181982 CET49712443192.168.2.5142.250.185.238
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.703197956 CET44349712142.250.185.238192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.703224897 CET49711443192.168.2.5142.250.185.238
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.703517914 CET44349711142.250.185.238192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.718771935 CET49711443192.168.2.5142.250.185.238
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.718784094 CET44349711142.250.185.238192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.722306013 CET49712443192.168.2.5142.250.185.238
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.722317934 CET44349712142.250.185.238192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.722399950 CET49712443192.168.2.5142.250.185.238
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.722491980 CET44349712142.250.185.238192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.734396935 CET49712443192.168.2.5142.250.185.238
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.737746000 CET49711443192.168.2.5142.250.185.238
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.737759113 CET44349711142.250.185.238192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.737831116 CET49711443192.168.2.5142.250.185.238
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.738051891 CET44349711142.250.185.238192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.750019073 CET49711443192.168.2.5142.250.185.238
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.797029018 CET4434971434.117.188.166192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.803798914 CET49714443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.836349964 CET4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.838139057 CET49714443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.838177919 CET4434971434.117.188.166192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.838258028 CET49714443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.838311911 CET4434971434.117.188.166192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.838649035 CET49718443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.838682890 CET4434971834.117.188.166192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.838967085 CET49714443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.839004040 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.839005947 CET49718443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.846218109 CET4434971635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.850578070 CET49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.861892939 CET49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.861911058 CET4434971635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.862210989 CET4434971635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.863043070 CET49718443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.863059044 CET4434971834.117.188.166192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.865540981 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.865560055 CET4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.865765095 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.865823984 CET4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.866194963 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.866631031 CET49719443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.866648912 CET4434971934.117.188.166192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.868908882 CET49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.868993044 CET49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.869091034 CET4434971635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.871859074 CET49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.871871948 CET49719443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.873172998 CET49719443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.873184919 CET4434971934.117.188.166192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.093559027 CET4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.098756075 CET804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.100586891 CET4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.104501009 CET49720443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.104551077 CET4434972034.160.144.191192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.104952097 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.105335951 CET49720443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.105456114 CET49720443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.105473042 CET4434972034.160.144.191192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.109847069 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.114509106 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.114639044 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.119406939 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.148593903 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.153518915 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.153625011 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.153772116 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.158520937 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.505048990 CET4434971934.117.188.166192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.505157948 CET49719443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.507596970 CET4434971834.117.188.166192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.507687092 CET49718443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.511042118 CET49719443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.511065960 CET4434971934.117.188.166192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.511135101 CET49719443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.511212111 CET4434971934.117.188.166192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.511337996 CET49719443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.512033939 CET49718443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.512042046 CET4434971834.117.188.166192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.512108088 CET49718443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.512284994 CET4434971834.117.188.166192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.512383938 CET49718443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.702162027 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.745887041 CET4434972034.160.144.191192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.745960951 CET49720443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.747726917 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.751837969 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.781831980 CET49720443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.781879902 CET4434972034.160.144.191192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.782080889 CET4434972034.160.144.191192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.789094925 CET49720443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.789174080 CET49720443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.789241076 CET4434972034.160.144.191192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.789313078 CET49720443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.798707008 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.946105957 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.946398020 CET49723443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.946445942 CET4434972334.117.188.166192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.949501991 CET49723443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.950897932 CET49723443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.950913906 CET4434972334.117.188.166192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:04.037549973 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:04.202466965 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:04.202513933 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:04.320846081 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:04.321958065 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:04.369183064 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:04.369191885 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:04.808808088 CET4434972334.117.188.166192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:04.809264898 CET49723443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:04.813822985 CET49723443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:04.813836098 CET4434972334.117.188.166192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:04.813949108 CET49723443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:04.814019918 CET4434972334.117.188.166192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:04.814301014 CET49725443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:04.814342022 CET4434972534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:04.814364910 CET49723443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:04.814466953 CET49725443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:04.815792084 CET49725443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:04.815808058 CET4434972534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:05.428509951 CET4434972534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:05.431821108 CET49725443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:05.459491014 CET49725443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:05.459517002 CET4434972534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:05.459578991 CET49725443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:05.459670067 CET4434972534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:05.460146904 CET49725443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.631548882 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.636348963 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.648020029 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.652837992 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.755091906 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.790302038 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.797611952 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.851068974 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.969007969 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.973892927 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.998514891 CET49728443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.998558998 CET4434972834.107.243.93192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.000979900 CET49728443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.002429962 CET49728443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.002456903 CET4434972834.107.243.93192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.009247065 CET49729443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.009283066 CET4434972934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.010665894 CET49729443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.014013052 CET49729443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.014038086 CET4434972934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.043284893 CET49730443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.043324947 CET4434973035.244.181.201192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.043912888 CET49730443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.044195890 CET49730443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.044204950 CET4434973035.244.181.201192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.053029060 CET49731443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.053070068 CET4434973134.149.100.209192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.053595066 CET49731443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.054965973 CET49731443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.054980993 CET4434973134.149.100.209192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.091789007 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.136288881 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.613270998 CET4434972834.107.243.93192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.613352060 CET49728443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.617588997 CET49728443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.617609024 CET4434972834.107.243.93192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.617681980 CET49728443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.617763996 CET4434972834.107.243.93192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.618021965 CET4434972934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.619443893 CET49728443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.619465113 CET49729443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.623437881 CET49729443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.623456955 CET4434972934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.623508930 CET49729443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.623662949 CET4434972934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.627240896 CET49729443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.628772974 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.635080099 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.653868914 CET4434973035.244.181.201192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.659327030 CET4434973035.244.181.201192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.663801908 CET49730443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.666313887 CET49730443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.666322947 CET4434973035.244.181.201192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.666574955 CET4434973035.244.181.201192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.668365002 CET49730443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.668422937 CET49730443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.668487072 CET4434973035.244.181.201192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.670021057 CET49730443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.670021057 CET49730443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.671214104 CET49732443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.671241999 CET4434973234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.673659086 CET49732443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.677263975 CET49732443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.677278996 CET4434973234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.693099976 CET4434973134.149.100.209192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.699343920 CET4434973134.149.100.209192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.705043077 CET49731443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.735451937 CET49731443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.735466957 CET4434973134.149.100.209192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.735564947 CET49731443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.735920906 CET4434973134.149.100.209192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.736171007 CET49731443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.754712105 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.809345007 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.947173119 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.953794003 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.985110998 CET49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.985212088 CET4434973334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.985829115 CET49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.986120939 CET49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.986156940 CET4434973334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.990644932 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.990681887 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.990855932 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.991056919 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.991069078 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:08.241647005 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:08.287190914 CET4434973234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:08.287291050 CET49732443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:08.294635057 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:08.337075949 CET49732443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:08.337107897 CET4434973234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:08.337183952 CET49732443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:08.337308884 CET4434973234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:08.338193893 CET49732443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:08.340109110 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:08.342401028 CET49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:08.342462063 CET4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:08.342632055 CET49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:08.343913078 CET49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:08.343947887 CET4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:08.347356081 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:08.466661930 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:08.469679117 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:08.477077007 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:08.510834932 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:08.595092058 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:08.641268015 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:08.837393045 CET4434973334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:08.837490082 CET49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:08.854469061 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:08.857717991 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:08.957993031 CET4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:08.960596085 CET49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:09.043993950 CET49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:09.044040918 CET4434973334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:09.044349909 CET4434973334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:09.046516895 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:09.046542883 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:09.046838999 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:09.050142050 CET49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:09.050251007 CET49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:09.050332069 CET4434973334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:09.050606966 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:09.050667048 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:09.050805092 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:09.052809954 CET49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:09.052829981 CET4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:09.052891970 CET49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:09.053118944 CET4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:09.054192066 CET49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:09.054203987 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:09.054228067 CET49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:09.054244041 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:09.054275036 CET49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:09.054663897 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:09.060888052 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:09.180515051 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:09.191437960 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:09.196419954 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:09.243042946 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:09.318135977 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:09.381055117 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:13.894726992 CET49742443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:13.894759893 CET4434974234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:13.895337105 CET49742443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:13.896847963 CET49742443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:13.896862984 CET4434974234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:14.515144110 CET4434974234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:14.515218019 CET49742443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:14.905864954 CET49742443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:14.905884981 CET4434974234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:14.905935049 CET49742443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:14.906192064 CET4434974234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:14.908889055 CET49742443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:15.431675911 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:15.436487913 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:15.557404041 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:15.598552942 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:16.470774889 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:16.476946115 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:16.595149994 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:16.648271084 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:25.533446074 CET49809443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:25.533485889 CET4434980934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:25.533684969 CET49809443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:25.535693884 CET49809443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:25.535707951 CET4434980934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:25.558155060 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:25.563477993 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:26.157152891 CET4434980934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:26.157361031 CET49809443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:26.170942068 CET49809443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:26.170959949 CET4434980934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:26.171145916 CET49809443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:26.171184063 CET4434980934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:26.173285007 CET49809443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:26.174998999 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:26.181596041 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:26.301183939 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:26.304621935 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:26.309571028 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:26.344561100 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:26.428344965 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:26.476078033 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:29.889663935 CET49834443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:29.889739990 CET4434983435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:29.892219067 CET49834443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:29.892318010 CET49834443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:29.892334938 CET4434983435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:29.897037029 CET49835443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:29.897059917 CET4434983534.149.100.209192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:29.897699118 CET49835443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:29.897780895 CET49835443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:29.897799969 CET4434983534.149.100.209192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:29.905611038 CET49836443192.168.2.5151.101.1.91
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:29.905638933 CET44349836151.101.1.91192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:29.906219006 CET49836443192.168.2.5151.101.1.91
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:29.906330109 CET49836443192.168.2.5151.101.1.91
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:29.906343937 CET44349836151.101.1.91192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.387443066 CET49840443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.387466908 CET4434984035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.399209023 CET49840443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.400841951 CET49840443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.400854111 CET4434984035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.407531977 CET49841443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.407565117 CET4434984135.201.103.21192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.414848089 CET49841443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.416301012 CET49841443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.416311979 CET4434984135.201.103.21192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.507285118 CET4434983534.149.100.209192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.507385969 CET49835443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.510945082 CET49835443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.510956049 CET4434983534.149.100.209192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.511198044 CET4434983534.149.100.209192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.511492968 CET4434983435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.512026072 CET49834443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.514847994 CET49834443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.514866114 CET4434983435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.515113115 CET4434983435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.517102003 CET49835443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.517190933 CET49835443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.517273903 CET4434983534.149.100.209192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.518327951 CET49834443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.518390894 CET49834443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.518466949 CET4434983435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.520376921 CET49834443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.520391941 CET49835443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.520406961 CET49834443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.522325993 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.522831917 CET44349836151.101.1.91192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.523689032 CET49836443192.168.2.5151.101.1.91
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.525867939 CET49836443192.168.2.5151.101.1.91
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.525877953 CET44349836151.101.1.91192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.526879072 CET44349836151.101.1.91192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.528569937 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.528647900 CET49836443192.168.2.5151.101.1.91
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.528731108 CET49836443192.168.2.5151.101.1.91
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.528866053 CET44349836151.101.1.91192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.530716896 CET49836443192.168.2.5151.101.1.91
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.536307096 CET49844443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.536339998 CET4434984435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.536878109 CET49844443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.537009001 CET49844443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.537020922 CET4434984435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.538142920 CET49845443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.538167953 CET4434984535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.538402081 CET49845443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.538505077 CET49845443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.538516998 CET4434984535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.540466070 CET49846443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.540476084 CET4434984635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.544217110 CET49846443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.544325113 CET49846443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.544332027 CET4434984635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.655391932 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.660434008 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.666964054 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.700047016 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.803128958 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.847270966 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.013816118 CET4434984035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.013833046 CET4434984035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.016541958 CET49840443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.025079012 CET49840443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.025091887 CET4434984035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.025191069 CET49840443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.025305986 CET4434984035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.029035091 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.029980898 CET49840443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.035712957 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.059556007 CET4434984135.201.103.21192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.059571981 CET4434984135.201.103.21192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.059658051 CET49841443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.062936068 CET49841443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.062944889 CET4434984135.201.103.21192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.063029051 CET49841443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.063144922 CET4434984135.201.103.21192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.063225985 CET49841443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.074253082 CET49847443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.074292898 CET4434984734.149.100.209192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.074381113 CET49847443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.074506998 CET49847443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.074520111 CET4434984734.149.100.209192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.155735970 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.158586025 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.163419962 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.163959026 CET4434984635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.168040991 CET49846443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.168358088 CET4434984435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.168746948 CET4434984535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.170929909 CET49846443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.170947075 CET4434984635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.171241045 CET4434984635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.171580076 CET49844443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.171585083 CET49845443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.174012899 CET49845443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.174021006 CET4434984535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.174256086 CET4434984535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.176130056 CET49844443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.176145077 CET4434984435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.176363945 CET4434984435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.178420067 CET49846443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.178535938 CET49846443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.178586960 CET4434984635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.179802895 CET49845443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.179867029 CET49845443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.179961920 CET4434984535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.180459023 CET49844443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.180516958 CET49844443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.180588961 CET4434984435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.185054064 CET49844443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.185081005 CET49846443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.185087919 CET49845443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.185101032 CET49844443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.187114000 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.193403959 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.281542063 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.313081026 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.315496922 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.320353985 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.364047050 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.438179016 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.486479998 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.694113016 CET4434984734.149.100.209192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.694195032 CET49847443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.697531939 CET49847443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.697546959 CET4434984734.149.100.209192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.697803974 CET4434984734.149.100.209192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.700397015 CET49847443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.700505972 CET49847443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.700572014 CET4434984734.149.100.209192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.701587915 CET49847443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.703527927 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.708348989 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.828183889 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.831439018 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.836880922 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.875277996 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.954818010 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:32.003525972 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:41.839082956 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:41.845968962 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:41.955182076 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:41.961857080 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:46.502423048 CET49937443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:46.502463102 CET4434993734.107.243.93192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:46.502623081 CET49937443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:46.503977060 CET49937443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:46.503992081 CET4434993734.107.243.93192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:47.147420883 CET4434993734.107.243.93192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:47.147524118 CET49937443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:47.152439117 CET49937443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:47.152451992 CET4434993734.107.243.93192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:47.152550936 CET49937443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:47.152612925 CET4434993734.107.243.93192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:47.152667999 CET49937443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:47.155035019 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:47.163336039 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:47.283307076 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:47.286145926 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:47.290872097 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:47.339342117 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:47.409312010 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:47.455216885 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:57.299400091 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:57.305838108 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:57.421890020 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:57.428730965 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:59.978228092 CET50011443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:59.978259087 CET4435001134.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:59.978465080 CET50012443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:59.978496075 CET4435001234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:59.978856087 CET50011443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:59.979003906 CET50012443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:59.979003906 CET50011443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:59.979015112 CET4435001134.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:59.979162931 CET50012443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:59.979175091 CET4435001234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.589056969 CET4435001234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.589154005 CET50012443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.590079069 CET4435001134.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.591985941 CET50012443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.591995001 CET4435001234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.592293024 CET4435001234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.592454910 CET50011443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.594870090 CET50011443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.594880104 CET4435001134.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.595115900 CET4435001134.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.597450972 CET50012443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.597558975 CET50012443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.597654104 CET4435001234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.598215103 CET50011443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.598278046 CET50011443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.598357916 CET4435001134.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.598387003 CET50012443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.598433971 CET50011443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.626013994 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.627686024 CET50017443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.627723932 CET4435001734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.629163027 CET50017443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.629312992 CET50017443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.629328012 CET4435001734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.632519960 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.634119987 CET50018443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.634150028 CET4435001834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.634462118 CET50018443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.634582996 CET50018443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.634592056 CET4435001834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.658030033 CET50019443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.658046007 CET4435001934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.658416986 CET50019443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.658519983 CET50019443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.658529043 CET4435001934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.752156019 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.755481005 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.761782885 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.793802023 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.880244017 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.931901932 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:01.250433922 CET4435001734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:01.250533104 CET50017443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:01.252923012 CET50017443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:01.252933025 CET4435001734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:01.253132105 CET4435001734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:01.254791975 CET50017443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:01.254889965 CET50017443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:01.254952908 CET4435001734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:01.254997969 CET50017443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:01.256635904 CET4435001834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:01.256876945 CET50018443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:01.259243965 CET50018443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:01.259254932 CET4435001834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:01.259540081 CET4435001834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:01.259569883 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:01.261589050 CET50018443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:01.261666059 CET50018443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:01.261759996 CET4435001834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:01.262082100 CET50018443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:01.266150951 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:01.271187067 CET4435001934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:01.271280050 CET50019443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:01.273843050 CET50019443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:01.273848057 CET4435001934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:01.274162054 CET4435001934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:01.275595903 CET50019443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:01.275676966 CET50019443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:01.275758982 CET4435001934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:01.275810003 CET50019443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:01.386080027 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:01.388935089 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:01.393815041 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:01.433324099 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:01.511974096 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:01.564863920 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:11.391511917 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:11.396356106 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:11.489473104 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:11.494365931 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:11.523056030 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:11.527839899 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:11.613854885 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:11.616955996 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:11.621752024 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:11.661125898 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:11.739897013 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:11.792655945 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:21.620573044 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:21.627455950 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:21.752238989 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:21.758985043 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:27.415425062 CET50027443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:27.415471077 CET4435002734.107.243.93192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:27.416858912 CET50027443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:27.418390989 CET50027443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:27.418410063 CET4435002734.107.243.93192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:28.027185917 CET4435002734.107.243.93192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:28.027268887 CET50027443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:28.032063961 CET50027443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:28.032074928 CET4435002734.107.243.93192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:28.032181025 CET50027443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:28.032277107 CET4435002734.107.243.93192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:28.034987926 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:28.035202980 CET50027443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:28.041465044 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:28.164525032 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:28.168251991 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:28.174688101 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:28.208549023 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:28.292807102 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:28.340146065 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:38.168042898 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:38.172974110 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:38.299653053 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:38.304601908 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:48.181488991 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:48.186405897 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:48.312988997 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:48.317866087 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:58.193893909 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:58.198807001 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:58.325356960 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:58.330166101 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.098440886 CET5840153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.105496883 CET53584011.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.142208099 CET4991353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.150074005 CET53499131.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.775242090 CET6305753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.779207945 CET6199353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.786086082 CET53619931.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.815893888 CET5829953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.822937012 CET53582991.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.845869064 CET5381853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.846954107 CET6329953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.852710962 CET53538181.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.853634119 CET53632991.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.871814966 CET4989853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.878449917 CET53498981.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.169615984 CET5901553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.176723003 CET53590151.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.179522991 CET5181153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.186537027 CET53518111.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.189169884 CET5578853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.195689917 CET53557881.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.212447882 CET6162753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.219322920 CET53616271.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.224049091 CET5991853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.227461100 CET6068753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.231487989 CET53599181.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.234947920 CET53606871.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.245043993 CET5116653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.245311975 CET5558653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.252119064 CET53511661.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.252182007 CET53555861.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.472002029 CET6078553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.472753048 CET5224753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.479492903 CET53607851.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.480118036 CET53522471.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.085711956 CET5717053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.086607933 CET4921353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.093791962 CET53492131.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.114362001 CET5045053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.121010065 CET53504501.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.122163057 CET5497053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.129141092 CET53549701.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.626651049 CET6404453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.633328915 CET53640441.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.638216019 CET5981353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.645483017 CET53598131.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.661461115 CET4958353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.668472052 CET53495831.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.734128952 CET6255653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.761151075 CET53576051.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.784111977 CET5036153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.790992975 CET53503611.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.799848080 CET6365453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.806962967 CET53636541.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.809235096 CET6232753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.815901041 CET53623271.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.009732962 CET6091953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.016483068 CET53609191.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.031441927 CET5207753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.034934044 CET6463953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.037647963 CET5963353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.039084911 CET53520771.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.044141054 CET53646391.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.044712067 CET53596331.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.053544044 CET5303353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.060419083 CET53530331.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.065903902 CET6172453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.072873116 CET53617241.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.925311089 CET5746353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.925642967 CET6227353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.925642967 CET6397553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.931982040 CET53574631.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.932225943 CET53622731.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.932306051 CET53639751.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.932698965 CET5479753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.933171034 CET6496153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.933404922 CET5130353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.940305948 CET53547971.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.940478086 CET53513031.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.940756083 CET5537153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.940810919 CET53649611.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.941277981 CET5449853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.941618919 CET5462053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.947577000 CET53553711.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.947937012 CET53544981.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.948098898 CET5236053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.948395014 CET53546201.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.948524952 CET6246853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.957389116 CET53624681.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.957595110 CET53523601.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.957914114 CET5951353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.958374977 CET5500353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.964999914 CET53595131.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.965379000 CET6126053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.970582962 CET53550031.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.971041918 CET6553553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.972333908 CET53612601.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.978001118 CET53655351.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:13.639560938 CET5363553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:13.646377087 CET53536351.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:25.533612967 CET5920453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:25.540345907 CET53592041.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:29.890782118 CET6333053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:29.895441055 CET5933453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:29.900765896 CET53633301.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:29.904927969 CET53593341.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:29.906162024 CET5263553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:29.916738987 CET53526351.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:29.917258978 CET6503553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:29.930772066 CET53650351.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.394023895 CET5738053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.403004885 CET53573801.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.408479929 CET5711653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.418627024 CET53571161.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.431417942 CET6521053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.439482927 CET53652101.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:46.493221998 CET5255053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:46.501530886 CET53525501.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:46.502075911 CET5922053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:46.510369062 CET53592201.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:59.977040052 CET5525453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:59.985203981 CET53552541.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.626127005 CET6498453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:11.490586042 CET6320153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:11.497767925 CET53632011.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:27.414401054 CET6077853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:27.422770977 CET53607781.1.1.1192.168.2.5
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:27.423887014 CET6346353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:27.432286978 CET53634631.1.1.1192.168.2.5
                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.098440886 CET192.168.2.51.1.1.10xccd6Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.142208099 CET192.168.2.51.1.1.10xafdaStandard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.775242090 CET192.168.2.51.1.1.10x4b02Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.779207945 CET192.168.2.51.1.1.10xf7ceStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.815893888 CET192.168.2.51.1.1.10xe872Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.845869064 CET192.168.2.51.1.1.10xb6e4Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.846954107 CET192.168.2.51.1.1.10xef56Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.871814966 CET192.168.2.51.1.1.10x75e8Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.169615984 CET192.168.2.51.1.1.10x2641Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.179522991 CET192.168.2.51.1.1.10x9610Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.189169884 CET192.168.2.51.1.1.10xc402Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.212447882 CET192.168.2.51.1.1.10x2b9aStandard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.224049091 CET192.168.2.51.1.1.10x612bStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.227461100 CET192.168.2.51.1.1.10x2474Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.245043993 CET192.168.2.51.1.1.10x83a4Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.245311975 CET192.168.2.51.1.1.10x7cedStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.472002029 CET192.168.2.51.1.1.10x5719Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.472753048 CET192.168.2.51.1.1.10xa586Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.085711956 CET192.168.2.51.1.1.10xe545Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.086607933 CET192.168.2.51.1.1.10x9e7eStandard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.114362001 CET192.168.2.51.1.1.10x80ffStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.122163057 CET192.168.2.51.1.1.10x4492Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.626651049 CET192.168.2.51.1.1.10x6d90Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.638216019 CET192.168.2.51.1.1.10x50e1Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.661461115 CET192.168.2.51.1.1.10x4863Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.734128952 CET192.168.2.51.1.1.10x60d7Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.784111977 CET192.168.2.51.1.1.10x6f45Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.799848080 CET192.168.2.51.1.1.10xb5cbStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.809235096 CET192.168.2.51.1.1.10x3e46Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.009732962 CET192.168.2.51.1.1.10x33cdStandard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.031441927 CET192.168.2.51.1.1.10x1d7bStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.034934044 CET192.168.2.51.1.1.10x3f13Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.037647963 CET192.168.2.51.1.1.10xca86Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.053544044 CET192.168.2.51.1.1.10xc5e6Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.065903902 CET192.168.2.51.1.1.10x4729Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.925311089 CET192.168.2.51.1.1.10xdbe7Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.925642967 CET192.168.2.51.1.1.10x2c3fStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.925642967 CET192.168.2.51.1.1.10x2f2bStandard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.932698965 CET192.168.2.51.1.1.10x63d2Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.933171034 CET192.168.2.51.1.1.10xb4f0Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.933404922 CET192.168.2.51.1.1.10xbe85Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.940756083 CET192.168.2.51.1.1.10x158eStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.941277981 CET192.168.2.51.1.1.10x2bbaStandard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.941618919 CET192.168.2.51.1.1.10x334dStandard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.948098898 CET192.168.2.51.1.1.10x35d0Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.948524952 CET192.168.2.51.1.1.10x592Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.957914114 CET192.168.2.51.1.1.10x79c6Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.958374977 CET192.168.2.51.1.1.10xa326Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.965379000 CET192.168.2.51.1.1.10x101bStandard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.971041918 CET192.168.2.51.1.1.10x5497Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:13.639560938 CET192.168.2.51.1.1.10xc245Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:25.533612967 CET192.168.2.51.1.1.10x29b9Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:29.890782118 CET192.168.2.51.1.1.10xf83bStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:29.895441055 CET192.168.2.51.1.1.10x9bc5Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:29.906162024 CET192.168.2.51.1.1.10xd21aStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:29.917258978 CET192.168.2.51.1.1.10xbd34Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.394023895 CET192.168.2.51.1.1.10x8034Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.408479929 CET192.168.2.51.1.1.10x4c5dStandard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.431417942 CET192.168.2.51.1.1.10x2c07Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:46.493221998 CET192.168.2.51.1.1.10x583eStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:46.502075911 CET192.168.2.51.1.1.10x3645Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:59.977040052 CET192.168.2.51.1.1.10x1f30Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.626127005 CET192.168.2.51.1.1.10x46c7Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:11.490586042 CET192.168.2.51.1.1.10x1473Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:27.414401054 CET192.168.2.51.1.1.10xc9bbStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:27.423887014 CET192.168.2.51.1.1.10x2338Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.083340883 CET1.1.1.1192.168.2.50xbea9No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.105496883 CET1.1.1.1192.168.2.50xccd6No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.782198906 CET1.1.1.1192.168.2.50x4b02No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.782198906 CET1.1.1.1192.168.2.50x4b02No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.786086082 CET1.1.1.1192.168.2.50xf7ceNo error (0)youtube.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.822937012 CET1.1.1.1192.168.2.50xe872No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.852710962 CET1.1.1.1192.168.2.50xb6e4No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.853634119 CET1.1.1.1192.168.2.50xef56No error (0)youtube.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.878449917 CET1.1.1.1192.168.2.50x75e8No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.176723003 CET1.1.1.1192.168.2.50x2641No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.186537027 CET1.1.1.1192.168.2.50x9610No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.219322920 CET1.1.1.1192.168.2.50x2b9aNo error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.219322920 CET1.1.1.1192.168.2.50x2b9aNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.224406958 CET1.1.1.1192.168.2.50x7621No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.224406958 CET1.1.1.1192.168.2.50x7621No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.231487989 CET1.1.1.1192.168.2.50x612bNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.234947920 CET1.1.1.1192.168.2.50x2474No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.479492903 CET1.1.1.1192.168.2.50x5719No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.480118036 CET1.1.1.1192.168.2.50xa586No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.480118036 CET1.1.1.1192.168.2.50xa586No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.092417955 CET1.1.1.1192.168.2.50xe545No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.092417955 CET1.1.1.1192.168.2.50xe545No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.093791962 CET1.1.1.1192.168.2.50x9e7eNo error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.093791962 CET1.1.1.1192.168.2.50x9e7eNo error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.093791962 CET1.1.1.1192.168.2.50x9e7eNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.121010065 CET1.1.1.1192.168.2.50x80ffNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.129141092 CET1.1.1.1192.168.2.50x4492No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.633328915 CET1.1.1.1192.168.2.50x6d90No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.633328915 CET1.1.1.1192.168.2.50x6d90No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.633328915 CET1.1.1.1192.168.2.50x6d90No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.645483017 CET1.1.1.1192.168.2.50x50e1No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.742717028 CET1.1.1.1192.168.2.50x60d7No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.790992975 CET1.1.1.1192.168.2.50x6f45No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.806962967 CET1.1.1.1192.168.2.50xb5cbNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.004432917 CET1.1.1.1192.168.2.50x508fNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.016483068 CET1.1.1.1192.168.2.50x33cdNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.042459011 CET1.1.1.1192.168.2.50x74b8No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.042459011 CET1.1.1.1192.168.2.50x74b8No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.044712067 CET1.1.1.1192.168.2.50xca86No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.044712067 CET1.1.1.1192.168.2.50xca86No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.060419083 CET1.1.1.1192.168.2.50xc5e6No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.640696049 CET1.1.1.1192.168.2.50xb50fNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.931982040 CET1.1.1.1192.168.2.50xdbe7No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.931982040 CET1.1.1.1192.168.2.50xdbe7No error (0)star-mini.c10r.facebook.com157.240.252.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.932225943 CET1.1.1.1192.168.2.50x2c3fNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.932225943 CET1.1.1.1192.168.2.50x2c3fNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.932225943 CET1.1.1.1192.168.2.50x2c3fNo error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.932225943 CET1.1.1.1192.168.2.50x2c3fNo error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.932225943 CET1.1.1.1192.168.2.50x2c3fNo error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.932225943 CET1.1.1.1192.168.2.50x2c3fNo error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.932225943 CET1.1.1.1192.168.2.50x2c3fNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.932225943 CET1.1.1.1192.168.2.50x2c3fNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.932225943 CET1.1.1.1192.168.2.50x2c3fNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.932225943 CET1.1.1.1192.168.2.50x2c3fNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.932225943 CET1.1.1.1192.168.2.50x2c3fNo error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.932225943 CET1.1.1.1192.168.2.50x2c3fNo error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.932225943 CET1.1.1.1192.168.2.50x2c3fNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.932225943 CET1.1.1.1192.168.2.50x2c3fNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.932225943 CET1.1.1.1192.168.2.50x2c3fNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.932225943 CET1.1.1.1192.168.2.50x2c3fNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.932225943 CET1.1.1.1192.168.2.50x2c3fNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.932306051 CET1.1.1.1192.168.2.50x2f2bNo error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.932306051 CET1.1.1.1192.168.2.50x2f2bNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.940305948 CET1.1.1.1192.168.2.50x63d2No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.940478086 CET1.1.1.1192.168.2.50xbe85No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.940478086 CET1.1.1.1192.168.2.50xbe85No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.940478086 CET1.1.1.1192.168.2.50xbe85No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.940478086 CET1.1.1.1192.168.2.50xbe85No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.940478086 CET1.1.1.1192.168.2.50xbe85No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.940478086 CET1.1.1.1192.168.2.50xbe85No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.940478086 CET1.1.1.1192.168.2.50xbe85No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.940478086 CET1.1.1.1192.168.2.50xbe85No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.940478086 CET1.1.1.1192.168.2.50xbe85No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.940478086 CET1.1.1.1192.168.2.50xbe85No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.940478086 CET1.1.1.1192.168.2.50xbe85No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.940478086 CET1.1.1.1192.168.2.50xbe85No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.940478086 CET1.1.1.1192.168.2.50xbe85No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.940478086 CET1.1.1.1192.168.2.50xbe85No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.940478086 CET1.1.1.1192.168.2.50xbe85No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.940478086 CET1.1.1.1192.168.2.50xbe85No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.940810919 CET1.1.1.1192.168.2.50xb4f0No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.947577000 CET1.1.1.1192.168.2.50x158eNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.947937012 CET1.1.1.1192.168.2.50x2bbaNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.947937012 CET1.1.1.1192.168.2.50x2bbaNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.947937012 CET1.1.1.1192.168.2.50x2bbaNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.947937012 CET1.1.1.1192.168.2.50x2bbaNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.948395014 CET1.1.1.1192.168.2.50x334dNo error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.957389116 CET1.1.1.1192.168.2.50x592No error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.957595110 CET1.1.1.1192.168.2.50x35d0No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.957595110 CET1.1.1.1192.168.2.50x35d0No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.957595110 CET1.1.1.1192.168.2.50x35d0No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.957595110 CET1.1.1.1192.168.2.50x35d0No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.957595110 CET1.1.1.1192.168.2.50x35d0No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.964999914 CET1.1.1.1192.168.2.50x79c6No error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.970582962 CET1.1.1.1192.168.2.50xa326No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.970582962 CET1.1.1.1192.168.2.50xa326No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.970582962 CET1.1.1.1192.168.2.50xa326No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:11.970582962 CET1.1.1.1192.168.2.50xa326No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:29.904927969 CET1.1.1.1192.168.2.50x9bc5No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:29.904927969 CET1.1.1.1192.168.2.50x9bc5No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:29.904927969 CET1.1.1.1192.168.2.50x9bc5No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:29.904927969 CET1.1.1.1192.168.2.50x9bc5No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:29.916738987 CET1.1.1.1192.168.2.50xd21aNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:29.916738987 CET1.1.1.1192.168.2.50xd21aNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:29.916738987 CET1.1.1.1192.168.2.50xd21aNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:29.916738987 CET1.1.1.1192.168.2.50xd21aNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:29.930772066 CET1.1.1.1192.168.2.50xbd34No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:29.930772066 CET1.1.1.1192.168.2.50xbd34No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:29.930772066 CET1.1.1.1192.168.2.50xbd34No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:29.930772066 CET1.1.1.1192.168.2.50xbd34No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.403004885 CET1.1.1.1192.168.2.50x8034No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.403004885 CET1.1.1.1192.168.2.50x8034No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.418627024 CET1.1.1.1192.168.2.50x4c5dNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.200479031 CET1.1.1.1192.168.2.50x1faaNo error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.200479031 CET1.1.1.1192.168.2.50x1faaNo error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:46.501530886 CET1.1.1.1192.168.2.50x583eNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:59.972201109 CET1.1.1.1192.168.2.50x83e3No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.636660099 CET1.1.1.1192.168.2.50x46c7No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.636660099 CET1.1.1.1192.168.2.50x46c7No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:11.497767925 CET1.1.1.1192.168.2.50x1473No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:27.422770977 CET1.1.1.1192.168.2.50xc9bbNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                • detectportal.firefox.com
                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                0192.168.2.54971334.107.221.82805596C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:01.876661062 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:02.463252068 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                                                Age: 50823
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                1192.168.2.54972134.107.221.82805596C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.114639044 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.702162027 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                                                Age: 27818
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.946105957 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:04.320846081 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                                                Age: 27819
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.631548882 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.755091906 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                                                Age: 27821
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.969007969 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.091789007 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                                                Age: 27822
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.947173119 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:08.241647005 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                                                Age: 27823
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:08.469679117 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:08.595092058 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                                                Age: 27823
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:09.191437960 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:09.318135977 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                                                Age: 27824
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:16.470774889 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:16.595149994 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                                                Age: 27831
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:26.304621935 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:26.428344965 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                                                Age: 27841
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.660434008 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.803128958 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                                                Age: 27845
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.158586025 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.281542063 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                                                Age: 27846
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.315496922 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.438179016 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                                                Age: 27846
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.831439018 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.954818010 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                                                Age: 27846
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:41.955182076 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:47.286145926 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:47.409312010 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                                                Age: 27862
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:57.421890020 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.755481005 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.880244017 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                                                Age: 27875
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:01.388935089 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:01.511974096 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                                                Age: 27876
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:11.523056030 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:11.616955996 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:11.739897013 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                                                Age: 27886
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:21.752238989 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:28.168251991 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:28.292807102 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                                                Age: 27903
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:38.299653053 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:48.312988997 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:58.325356960 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                2192.168.2.54972234.107.221.82805596C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.153772116 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:03.747726917 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                                                Age: 50824
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:04.037549973 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:04.321958065 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                                                Age: 50825
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.648020029 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:06.790302038 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                                                Age: 50827
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.628772974 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:07.754712105 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                                                Age: 50828
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:08.340109110 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:08.466661930 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                                                Age: 50829
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:09.054663897 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:09.180515051 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                                                Age: 50830
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:15.431675911 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:15.557404041 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                                                Age: 50836
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:25.558155060 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:26.174998999 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:26.301183939 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                                                Age: 50847
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.522325993 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:30.655391932 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                                                Age: 50851
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.029035091 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.155735970 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                                                Age: 50852
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.187114000 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.313081026 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                                                Age: 50852
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.703527927 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:31.828183889 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                                                Age: 50852
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:41.839082956 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:47.155035019 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:47.283307076 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                                                Age: 50868
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Nov 1, 2024 00:13:57.299400091 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.626013994 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:00.752156019 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                                                Age: 50881
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:01.259569883 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:01.386080027 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                                                Age: 50882
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:11.391511917 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:11.489473104 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:11.613854885 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                                                Age: 50892
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:21.620573044 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:28.034987926 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:28.164525032 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                                                Age: 50909
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:38.168042898 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:48.181488991 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Nov 1, 2024 00:14:58.193893909 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                                Start time:19:12:54
                                                                                                                                                                                                                                                Start date:31/10/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                Imagebase:0x6a0000
                                                                                                                                                                                                                                                File size:919'552 bytes
                                                                                                                                                                                                                                                MD5 hash:CD6AD64420E0649DD184452AC6482A48
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:1
                                                                                                                                                                                                                                                Start time:19:12:54
                                                                                                                                                                                                                                                Start date:31/10/2024
                                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                Imagebase:0x3c0000
                                                                                                                                                                                                                                                File size:74'240 bytes
                                                                                                                                                                                                                                                MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                                                Start time:19:12:54
                                                                                                                                                                                                                                                Start date:31/10/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:4
                                                                                                                                                                                                                                                Start time:19:12:56
                                                                                                                                                                                                                                                Start date:31/10/2024
                                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                Imagebase:0x3c0000
                                                                                                                                                                                                                                                File size:74'240 bytes
                                                                                                                                                                                                                                                MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:5
                                                                                                                                                                                                                                                Start time:19:12:56
                                                                                                                                                                                                                                                Start date:31/10/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:6
                                                                                                                                                                                                                                                Start time:19:12:56
                                                                                                                                                                                                                                                Start date:31/10/2024
                                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                Imagebase:0x3c0000
                                                                                                                                                                                                                                                File size:74'240 bytes
                                                                                                                                                                                                                                                MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:7
                                                                                                                                                                                                                                                Start time:19:12:56
                                                                                                                                                                                                                                                Start date:31/10/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:8
                                                                                                                                                                                                                                                Start time:19:12:56
                                                                                                                                                                                                                                                Start date:31/10/2024
                                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                Imagebase:0x3c0000
                                                                                                                                                                                                                                                File size:74'240 bytes
                                                                                                                                                                                                                                                MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:9
                                                                                                                                                                                                                                                Start time:19:12:56
                                                                                                                                                                                                                                                Start date:31/10/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:10
                                                                                                                                                                                                                                                Start time:19:12:57
                                                                                                                                                                                                                                                Start date:31/10/2024
                                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                Imagebase:0x3c0000
                                                                                                                                                                                                                                                File size:74'240 bytes
                                                                                                                                                                                                                                                MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:11
                                                                                                                                                                                                                                                Start time:19:12:57
                                                                                                                                                                                                                                                Start date:31/10/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:12
                                                                                                                                                                                                                                                Start time:19:12:57
                                                                                                                                                                                                                                                Start date:31/10/2024
                                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:13
                                                                                                                                                                                                                                                Start time:19:12:57
                                                                                                                                                                                                                                                Start date:31/10/2024
                                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:14
                                                                                                                                                                                                                                                Start time:19:12:57
                                                                                                                                                                                                                                                Start date:31/10/2024
                                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Target ID:16
                                                                                                                                                                                                                                                Start time:19:12:58
                                                                                                                                                                                                                                                Start date:31/10/2024
                                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2188 -parentBuildID 20230927232528 -prefsHandle 2136 -prefMapHandle 2132 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9e019a9e-297d-4b03-a3f4-7a05c5c32139} 5596 "\\.\pipe\gecko-crash-server-pipe.5596" 17e35b70d10 socket
                                                                                                                                                                                                                                                Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Target ID:17
                                                                                                                                                                                                                                                Start time:19:13:00
                                                                                                                                                                                                                                                Start date:31/10/2024
                                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3964 -parentBuildID 20230927232528 -prefsHandle 4432 -prefMapHandle 4104 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9ea5418a-e122-4d93-817d-b1dda58037c9} 5596 "\\.\pipe\gecko-crash-server-pipe.5596" 17e4623bf10 rdd
                                                                                                                                                                                                                                                Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Target ID:18
                                                                                                                                                                                                                                                Start time:19:13:05
                                                                                                                                                                                                                                                Start date:31/10/2024
                                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5044 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4996 -prefMapHandle 5036 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e1df9b93-63d8-44e4-9c27-9beffae50cd4} 5596 "\\.\pipe\gecko-crash-server-pipe.5596" 17e4f23bf10 utility
                                                                                                                                                                                                                                                Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Reset < >

                                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                                  Execution Coverage:2.1%
                                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                  Signature Coverage:6.7%
                                                                                                                                                                                                                                                  Total number of Nodes:1573
                                                                                                                                                                                                                                                  Total number of Limit Nodes:53
                                                                                                                                                                                                                                                  execution_graph 95246 732a55 95254 711ebc 95246->95254 95249 732a87 95250 732a70 95256 7039c0 22 API calls 95250->95256 95252 732a7c 95257 70417d 22 API calls __fread_nolock 95252->95257 95255 711ec3 IsWindow 95254->95255 95255->95249 95255->95250 95256->95252 95257->95249 95258 6a1cad SystemParametersInfoW 95259 6a2de3 95260 6a2df0 __wsopen_s 95259->95260 95261 6a2e09 95260->95261 95262 6e2c2b ___scrt_fastfail 95260->95262 95275 6a3aa2 95261->95275 95264 6e2c47 GetOpenFileNameW 95262->95264 95266 6e2c96 95264->95266 95332 6a6b57 95266->95332 95270 6e2cab 95270->95270 95272 6a2e27 95303 6a44a8 95272->95303 95344 6e1f50 95275->95344 95278 6a3ae9 95350 6aa6c3 95278->95350 95279 6a3ace 95280 6a6b57 22 API calls 95279->95280 95282 6a3ada 95280->95282 95346 6a37a0 95282->95346 95285 6a2da5 95286 6e1f50 __wsopen_s 95285->95286 95287 6a2db2 GetLongPathNameW 95286->95287 95288 6a6b57 22 API calls 95287->95288 95289 6a2dda 95288->95289 95290 6a3598 95289->95290 95401 6aa961 95290->95401 95293 6a3aa2 23 API calls 95294 6a35b5 95293->95294 95295 6e32eb 95294->95295 95296 6a35c0 95294->95296 95301 6e330d 95295->95301 95418 6bce60 41 API calls 95295->95418 95406 6a515f 95296->95406 95302 6a35df 95302->95272 95419 6a4ecb 95303->95419 95306 6e3833 95441 712cf9 95306->95441 95308 6a4ecb 94 API calls 95310 6a44e1 95308->95310 95309 6e3848 95311 6e384c 95309->95311 95312 6e3869 95309->95312 95310->95306 95313 6a44e9 95310->95313 95468 6a4f39 95311->95468 95317 6bfe0b 22 API calls 95312->95317 95314 6e3854 95313->95314 95315 6a44f5 95313->95315 95474 70da5a 82 API calls 95314->95474 95467 6a940c 136 API calls 2 library calls 95315->95467 95331 6e38ae 95317->95331 95320 6a2e31 95321 6e3862 95321->95312 95322 6a4f39 68 API calls 95325 6e3a5f 95322->95325 95325->95322 95480 70989b 82 API calls __wsopen_s 95325->95480 95328 6a9cb3 22 API calls 95328->95331 95331->95325 95331->95328 95475 70967e 22 API calls __fread_nolock 95331->95475 95476 7095ad 42 API calls _wcslen 95331->95476 95477 710b5a 22 API calls 95331->95477 95478 6aa4a1 22 API calls __fread_nolock 95331->95478 95479 6a3ff7 22 API calls 95331->95479 95333 6a6b67 _wcslen 95332->95333 95334 6e4ba1 95332->95334 95337 6a6b7d 95333->95337 95338 6a6ba2 95333->95338 95335 6a93b2 22 API calls 95334->95335 95336 6e4baa 95335->95336 95336->95336 95795 6a6f34 22 API calls 95337->95795 95340 6bfddb 22 API calls 95338->95340 95342 6a6bae 95340->95342 95341 6a6b85 __fread_nolock 95341->95270 95343 6bfe0b 22 API calls 95342->95343 95343->95341 95345 6a3aaf GetFullPathNameW 95344->95345 95345->95278 95345->95279 95347 6a37ae 95346->95347 95356 6a93b2 95347->95356 95349 6a2e12 95349->95285 95351 6aa6dd 95350->95351 95352 6aa6d0 95350->95352 95353 6bfddb 22 API calls 95351->95353 95352->95282 95354 6aa6e7 95353->95354 95355 6bfe0b 22 API calls 95354->95355 95355->95352 95357 6a93c0 95356->95357 95359 6a93c9 __fread_nolock 95356->95359 95357->95359 95360 6aaec9 95357->95360 95359->95349 95361 6aaedc 95360->95361 95365 6aaed9 __fread_nolock 95360->95365 95366 6bfddb 95361->95366 95363 6aaee7 95376 6bfe0b 95363->95376 95365->95359 95369 6bfde0 95366->95369 95368 6bfdfa 95368->95363 95369->95368 95372 6bfdfc 95369->95372 95386 6c4ead 7 API calls 2 library calls 95369->95386 95387 6cea0c 95369->95387 95371 6c066d 95395 6c32a4 RaiseException 95371->95395 95372->95371 95394 6c32a4 RaiseException 95372->95394 95374 6c068a 95374->95363 95379 6bfddb 95376->95379 95377 6cea0c ___std_exception_copy 21 API calls 95377->95379 95378 6bfdfa 95378->95365 95379->95377 95379->95378 95382 6bfdfc 95379->95382 95398 6c4ead 7 API calls 2 library calls 95379->95398 95381 6c066d 95400 6c32a4 RaiseException 95381->95400 95382->95381 95399 6c32a4 RaiseException 95382->95399 95384 6c068a 95384->95365 95386->95369 95392 6d3820 _free 95387->95392 95388 6d385e 95397 6cf2d9 20 API calls _free 95388->95397 95389 6d3849 RtlAllocateHeap 95391 6d385c 95389->95391 95389->95392 95391->95369 95392->95388 95392->95389 95396 6c4ead 7 API calls 2 library calls 95392->95396 95394->95371 95395->95374 95396->95392 95397->95391 95398->95379 95399->95381 95400->95384 95402 6bfe0b 22 API calls 95401->95402 95403 6aa976 95402->95403 95404 6bfddb 22 API calls 95403->95404 95405 6a35aa 95404->95405 95405->95293 95407 6a516e 95406->95407 95411 6a518f __fread_nolock 95406->95411 95410 6bfe0b 22 API calls 95407->95410 95408 6bfddb 22 API calls 95409 6a35cc 95408->95409 95412 6a35f3 95409->95412 95410->95411 95411->95408 95413 6a3605 95412->95413 95417 6a3624 __fread_nolock 95412->95417 95415 6bfe0b 22 API calls 95413->95415 95414 6bfddb 22 API calls 95416 6a363b 95414->95416 95415->95417 95416->95302 95417->95414 95418->95295 95481 6a4e90 LoadLibraryA 95419->95481 95424 6e3ccf 95427 6a4f39 68 API calls 95424->95427 95425 6a4ef6 LoadLibraryExW 95489 6a4e59 LoadLibraryA 95425->95489 95429 6e3cd6 95427->95429 95431 6a4e59 3 API calls 95429->95431 95433 6e3cde 95431->95433 95432 6a4f20 95432->95433 95434 6a4f2c 95432->95434 95511 6a50f5 95433->95511 95435 6a4f39 68 API calls 95434->95435 95437 6a44cd 95435->95437 95437->95306 95437->95308 95440 6e3d05 95442 712d15 95441->95442 95443 6a511f 64 API calls 95442->95443 95444 712d29 95443->95444 95661 712e66 95444->95661 95447 6a50f5 40 API calls 95448 712d56 95447->95448 95449 6a50f5 40 API calls 95448->95449 95450 712d66 95449->95450 95451 6a50f5 40 API calls 95450->95451 95452 712d81 95451->95452 95453 6a50f5 40 API calls 95452->95453 95454 712d9c 95453->95454 95455 6a511f 64 API calls 95454->95455 95456 712db3 95455->95456 95457 6cea0c ___std_exception_copy 21 API calls 95456->95457 95458 712dba 95457->95458 95459 6cea0c ___std_exception_copy 21 API calls 95458->95459 95460 712dc4 95459->95460 95461 6a50f5 40 API calls 95460->95461 95462 712dd8 95461->95462 95463 7128fe 27 API calls 95462->95463 95465 712dee 95463->95465 95464 712d3f 95464->95309 95465->95464 95667 7122ce 79 API calls 95465->95667 95467->95320 95469 6a4f43 95468->95469 95471 6a4f4a 95468->95471 95668 6ce678 95469->95668 95472 6a4f6a FreeLibrary 95471->95472 95473 6a4f59 95471->95473 95472->95473 95473->95314 95474->95321 95475->95331 95476->95331 95477->95331 95478->95331 95479->95331 95480->95325 95482 6a4ea8 GetProcAddress 95481->95482 95483 6a4ec6 95481->95483 95484 6a4eb8 95482->95484 95486 6ce5eb 95483->95486 95484->95483 95485 6a4ebf FreeLibrary 95484->95485 95485->95483 95519 6ce52a 95486->95519 95488 6a4eea 95488->95424 95488->95425 95490 6a4e6e GetProcAddress 95489->95490 95491 6a4e8d 95489->95491 95492 6a4e7e 95490->95492 95494 6a4f80 95491->95494 95492->95491 95493 6a4e86 FreeLibrary 95492->95493 95493->95491 95495 6bfe0b 22 API calls 95494->95495 95496 6a4f95 95495->95496 95587 6a5722 95496->95587 95498 6a4fa1 __fread_nolock 95499 6e3d1d 95498->95499 95500 6a50a5 95498->95500 95510 6a4fdc 95498->95510 95601 71304d 74 API calls 95499->95601 95590 6a42a2 CreateStreamOnHGlobal 95500->95590 95503 6e3d22 95505 6a511f 64 API calls 95503->95505 95504 6a50f5 40 API calls 95504->95510 95506 6e3d45 95505->95506 95507 6a50f5 40 API calls 95506->95507 95509 6a506e ISource 95507->95509 95509->95432 95510->95503 95510->95504 95510->95509 95596 6a511f 95510->95596 95512 6a5107 95511->95512 95513 6e3d70 95511->95513 95623 6ce8c4 95512->95623 95516 7128fe 95644 71274e 95516->95644 95518 712919 95518->95440 95522 6ce536 ___scrt_is_nonwritable_in_current_image 95519->95522 95520 6ce544 95544 6cf2d9 20 API calls _free 95520->95544 95522->95520 95524 6ce574 95522->95524 95523 6ce549 95545 6d27ec 26 API calls pre_c_initialization 95523->95545 95525 6ce579 95524->95525 95526 6ce586 95524->95526 95546 6cf2d9 20 API calls _free 95525->95546 95536 6d8061 95526->95536 95530 6ce58f 95531 6ce595 95530->95531 95532 6ce5a2 95530->95532 95547 6cf2d9 20 API calls _free 95531->95547 95548 6ce5d4 LeaveCriticalSection __fread_nolock 95532->95548 95533 6ce554 __fread_nolock 95533->95488 95537 6d806d ___scrt_is_nonwritable_in_current_image 95536->95537 95549 6d2f5e EnterCriticalSection 95537->95549 95539 6d807b 95550 6d80fb 95539->95550 95543 6d80ac __fread_nolock 95543->95530 95544->95523 95545->95533 95546->95533 95547->95533 95548->95533 95549->95539 95551 6d811e 95550->95551 95552 6d8177 95551->95552 95559 6d8088 95551->95559 95566 6c918d EnterCriticalSection 95551->95566 95567 6c91a1 LeaveCriticalSection 95551->95567 95568 6d4c7d 95552->95568 95557 6d8189 95557->95559 95581 6d3405 11 API calls 2 library calls 95557->95581 95563 6d80b7 95559->95563 95560 6d81a8 95582 6c918d EnterCriticalSection 95560->95582 95586 6d2fa6 LeaveCriticalSection 95563->95586 95565 6d80be 95565->95543 95566->95551 95567->95551 95573 6d4c8a _free 95568->95573 95569 6d4cca 95584 6cf2d9 20 API calls _free 95569->95584 95570 6d4cb5 RtlAllocateHeap 95572 6d4cc8 95570->95572 95570->95573 95575 6d29c8 95572->95575 95573->95569 95573->95570 95583 6c4ead 7 API calls 2 library calls 95573->95583 95576 6d29d3 RtlFreeHeap 95575->95576 95580 6d29fc _free 95575->95580 95577 6d29e8 95576->95577 95576->95580 95585 6cf2d9 20 API calls _free 95577->95585 95579 6d29ee GetLastError 95579->95580 95580->95557 95581->95560 95582->95559 95583->95573 95584->95572 95585->95579 95586->95565 95588 6bfddb 22 API calls 95587->95588 95589 6a5734 95588->95589 95589->95498 95591 6a42d9 95590->95591 95592 6a42bc FindResourceExW 95590->95592 95591->95510 95592->95591 95593 6e35ba LoadResource 95592->95593 95593->95591 95594 6e35cf SizeofResource 95593->95594 95594->95591 95595 6e35e3 LockResource 95594->95595 95595->95591 95597 6a512e 95596->95597 95598 6e3d90 95596->95598 95602 6cece3 95597->95602 95601->95503 95605 6ceaaa 95602->95605 95604 6a513c 95604->95510 95607 6ceab6 ___scrt_is_nonwritable_in_current_image 95605->95607 95606 6ceac2 95618 6cf2d9 20 API calls _free 95606->95618 95607->95606 95608 6ceae8 95607->95608 95620 6c918d EnterCriticalSection 95608->95620 95611 6ceac7 95619 6d27ec 26 API calls pre_c_initialization 95611->95619 95612 6ceaf4 95621 6cec0a 62 API calls 2 library calls 95612->95621 95615 6ceb08 95622 6ceb27 LeaveCriticalSection __fread_nolock 95615->95622 95617 6cead2 __fread_nolock 95617->95604 95618->95611 95619->95617 95620->95612 95621->95615 95622->95617 95626 6ce8e1 95623->95626 95625 6a5118 95625->95516 95627 6ce8ed ___scrt_is_nonwritable_in_current_image 95626->95627 95628 6ce92d 95627->95628 95629 6ce900 ___scrt_fastfail 95627->95629 95630 6ce925 __fread_nolock 95627->95630 95641 6c918d EnterCriticalSection 95628->95641 95639 6cf2d9 20 API calls _free 95629->95639 95630->95625 95633 6ce937 95642 6ce6f8 38 API calls 4 library calls 95633->95642 95634 6ce91a 95640 6d27ec 26 API calls pre_c_initialization 95634->95640 95636 6ce94e 95643 6ce96c LeaveCriticalSection __fread_nolock 95636->95643 95639->95634 95640->95630 95641->95633 95642->95636 95643->95630 95647 6ce4e8 95644->95647 95646 71275d 95646->95518 95650 6ce469 95647->95650 95649 6ce505 95649->95646 95651 6ce478 95650->95651 95652 6ce48c 95650->95652 95658 6cf2d9 20 API calls _free 95651->95658 95656 6ce488 __alldvrm 95652->95656 95660 6d333f 11 API calls 2 library calls 95652->95660 95655 6ce47d 95659 6d27ec 26 API calls pre_c_initialization 95655->95659 95656->95649 95658->95655 95659->95656 95660->95656 95664 712e7a 95661->95664 95662 7128fe 27 API calls 95662->95664 95663 712d3b 95663->95447 95663->95464 95664->95662 95664->95663 95665 6a50f5 40 API calls 95664->95665 95666 6a511f 64 API calls 95664->95666 95665->95664 95666->95664 95667->95464 95669 6ce684 ___scrt_is_nonwritable_in_current_image 95668->95669 95670 6ce6aa 95669->95670 95671 6ce695 95669->95671 95680 6ce6a5 __fread_nolock 95670->95680 95683 6c918d EnterCriticalSection 95670->95683 95681 6cf2d9 20 API calls _free 95671->95681 95673 6ce69a 95682 6d27ec 26 API calls pre_c_initialization 95673->95682 95676 6ce6c6 95684 6ce602 95676->95684 95678 6ce6d1 95700 6ce6ee LeaveCriticalSection __fread_nolock 95678->95700 95680->95471 95681->95673 95682->95680 95683->95676 95685 6ce60f 95684->95685 95686 6ce624 95684->95686 95701 6cf2d9 20 API calls _free 95685->95701 95691 6ce61f 95686->95691 95703 6cdc0b 95686->95703 95688 6ce614 95702 6d27ec 26 API calls pre_c_initialization 95688->95702 95691->95678 95696 6ce646 95720 6d862f 95696->95720 95699 6d29c8 _free 20 API calls 95699->95691 95700->95680 95701->95688 95702->95691 95704 6cdc1f 95703->95704 95705 6cdc23 95703->95705 95709 6d4d7a 95704->95709 95705->95704 95706 6cd955 __fread_nolock 26 API calls 95705->95706 95707 6cdc43 95706->95707 95735 6d59be 62 API calls 6 library calls 95707->95735 95710 6ce640 95709->95710 95711 6d4d90 95709->95711 95713 6cd955 95710->95713 95711->95710 95712 6d29c8 _free 20 API calls 95711->95712 95712->95710 95714 6cd976 95713->95714 95715 6cd961 95713->95715 95714->95696 95736 6cf2d9 20 API calls _free 95715->95736 95717 6cd966 95737 6d27ec 26 API calls pre_c_initialization 95717->95737 95719 6cd971 95719->95696 95721 6d863e 95720->95721 95726 6d8653 95720->95726 95738 6cf2c6 20 API calls _free 95721->95738 95723 6d868e 95743 6cf2c6 20 API calls _free 95723->95743 95725 6d8643 95739 6cf2d9 20 API calls _free 95725->95739 95726->95723 95727 6d867a 95726->95727 95740 6d8607 95727->95740 95728 6d8693 95744 6cf2d9 20 API calls _free 95728->95744 95732 6ce64c 95732->95691 95732->95699 95733 6d869b 95745 6d27ec 26 API calls pre_c_initialization 95733->95745 95735->95704 95736->95717 95737->95719 95738->95725 95739->95732 95746 6d8585 95740->95746 95742 6d862b 95742->95732 95743->95728 95744->95733 95745->95732 95747 6d8591 ___scrt_is_nonwritable_in_current_image 95746->95747 95757 6d5147 EnterCriticalSection 95747->95757 95749 6d859f 95750 6d85c6 95749->95750 95751 6d85d1 95749->95751 95758 6d86ae 95750->95758 95773 6cf2d9 20 API calls _free 95751->95773 95754 6d85cc 95774 6d85fb LeaveCriticalSection __wsopen_s 95754->95774 95756 6d85ee __fread_nolock 95756->95742 95757->95749 95775 6d53c4 95758->95775 95760 6d86c4 95788 6d5333 21 API calls 3 library calls 95760->95788 95762 6d86be 95762->95760 95763 6d86f6 95762->95763 95766 6d53c4 __wsopen_s 26 API calls 95762->95766 95763->95760 95764 6d53c4 __wsopen_s 26 API calls 95763->95764 95767 6d8702 CloseHandle 95764->95767 95765 6d871c 95768 6d873e 95765->95768 95789 6cf2a3 20 API calls 2 library calls 95765->95789 95769 6d86ed 95766->95769 95767->95760 95770 6d870e GetLastError 95767->95770 95768->95754 95772 6d53c4 __wsopen_s 26 API calls 95769->95772 95770->95760 95772->95763 95773->95754 95774->95756 95776 6d53e6 95775->95776 95777 6d53d1 95775->95777 95782 6d540b 95776->95782 95792 6cf2c6 20 API calls _free 95776->95792 95790 6cf2c6 20 API calls _free 95777->95790 95779 6d53d6 95791 6cf2d9 20 API calls _free 95779->95791 95782->95762 95783 6d5416 95793 6cf2d9 20 API calls _free 95783->95793 95785 6d53de 95785->95762 95786 6d541e 95794 6d27ec 26 API calls pre_c_initialization 95786->95794 95788->95765 95789->95768 95790->95779 95791->95785 95792->95783 95793->95786 95794->95785 95795->95341 95796 6e2ba5 95797 6e2baf 95796->95797 95798 6a2b25 95796->95798 95842 6a3a5a 95797->95842 95824 6a2b83 7 API calls 95798->95824 95802 6e2bb8 95849 6a9cb3 95802->95849 95805 6a2b2f 95815 6a2b44 95805->95815 95828 6a3837 95805->95828 95806 6e2bc6 95807 6e2bce 95806->95807 95808 6e2bf5 95806->95808 95855 6a33c6 95807->95855 95809 6a33c6 22 API calls 95808->95809 95823 6e2bf1 GetForegroundWindow ShellExecuteW 95809->95823 95816 6a2b5f 95815->95816 95838 6a30f2 95815->95838 95819 6a2b66 SetCurrentDirectoryW 95816->95819 95817 6e2be7 95821 6a33c6 22 API calls 95817->95821 95822 6a2b7a 95819->95822 95820 6e2c26 95820->95816 95821->95823 95823->95820 95865 6a2cd4 7 API calls 95824->95865 95826 6a2b2a 95827 6a2c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 95826->95827 95827->95805 95829 6a3862 ___scrt_fastfail 95828->95829 95866 6a4212 95829->95866 95833 6e3386 Shell_NotifyIconW 95834 6a3906 Shell_NotifyIconW 95870 6a3923 95834->95870 95836 6a38e8 95836->95833 95836->95834 95837 6a391c 95837->95815 95839 6a3154 95838->95839 95840 6a3104 ___scrt_fastfail 95838->95840 95839->95816 95841 6a3123 Shell_NotifyIconW 95840->95841 95841->95839 95843 6e1f50 __wsopen_s 95842->95843 95844 6a3a67 GetModuleFileNameW 95843->95844 95845 6a9cb3 22 API calls 95844->95845 95846 6a3a8d 95845->95846 95847 6a3aa2 23 API calls 95846->95847 95848 6a3a97 95847->95848 95848->95802 95850 6a9cc2 _wcslen 95849->95850 95851 6bfe0b 22 API calls 95850->95851 95852 6a9cea __fread_nolock 95851->95852 95853 6bfddb 22 API calls 95852->95853 95854 6a9d00 95853->95854 95854->95806 95856 6e30bb 95855->95856 95857 6a33dd 95855->95857 95859 6bfddb 22 API calls 95856->95859 95901 6a33ee 95857->95901 95861 6e30c5 _wcslen 95859->95861 95860 6a33e8 95864 6a6350 22 API calls 95860->95864 95862 6bfe0b 22 API calls 95861->95862 95863 6e30fe __fread_nolock 95862->95863 95864->95817 95865->95826 95867 6e35a4 95866->95867 95868 6a38b7 95866->95868 95867->95868 95869 6e35ad DestroyIcon 95867->95869 95868->95836 95892 70c874 42 API calls _strftime 95868->95892 95869->95868 95871 6a393f 95870->95871 95890 6a3a13 95870->95890 95893 6a6270 95871->95893 95874 6a395a 95876 6a6b57 22 API calls 95874->95876 95875 6e3393 LoadStringW 95877 6e33ad 95875->95877 95878 6a396f 95876->95878 95885 6a3994 ___scrt_fastfail 95877->95885 95899 6aa8c7 22 API calls __fread_nolock 95877->95899 95879 6a397c 95878->95879 95880 6e33c9 95878->95880 95879->95877 95882 6a3986 95879->95882 95900 6a6350 22 API calls 95880->95900 95898 6a6350 22 API calls 95882->95898 95888 6a39f9 Shell_NotifyIconW 95885->95888 95886 6e33d7 95886->95885 95887 6a33c6 22 API calls 95886->95887 95889 6e33f9 95887->95889 95888->95890 95891 6a33c6 22 API calls 95889->95891 95890->95837 95891->95885 95892->95836 95894 6bfe0b 22 API calls 95893->95894 95895 6a6295 95894->95895 95896 6bfddb 22 API calls 95895->95896 95897 6a394d 95896->95897 95897->95874 95897->95875 95898->95885 95899->95885 95900->95886 95902 6a33fe _wcslen 95901->95902 95903 6e311d 95902->95903 95904 6a3411 95902->95904 95905 6bfddb 22 API calls 95903->95905 95911 6aa587 95904->95911 95908 6e3127 95905->95908 95907 6a341e __fread_nolock 95907->95860 95909 6bfe0b 22 API calls 95908->95909 95910 6e3157 __fread_nolock 95909->95910 95912 6aa59d 95911->95912 95915 6aa598 __fread_nolock 95911->95915 95913 6ef80f 95912->95913 95914 6bfe0b 22 API calls 95912->95914 95914->95915 95915->95907 95916 6e2402 95919 6a1410 95916->95919 95920 6a144f mciSendStringW 95919->95920 95921 6e24b8 DestroyWindow 95919->95921 95922 6a146b 95920->95922 95923 6a16c6 95920->95923 95933 6e24c4 95921->95933 95924 6a1479 95922->95924 95922->95933 95923->95922 95925 6a16d5 UnregisterHotKey 95923->95925 95952 6a182e 95924->95952 95925->95923 95927 6e24d8 95927->95933 95958 6a6246 CloseHandle 95927->95958 95928 6e24e2 FindClose 95928->95933 95930 6e2509 95934 6e252d 95930->95934 95935 6e251c FreeLibrary 95930->95935 95932 6a148e 95932->95934 95942 6a149c 95932->95942 95933->95927 95933->95928 95933->95930 95936 6e2541 VirtualFree 95934->95936 95943 6a1509 95934->95943 95935->95930 95936->95934 95937 6a14f8 CoUninitialize 95937->95943 95938 6e2589 95945 6e2598 ISource 95938->95945 95959 7132eb 6 API calls ISource 95938->95959 95939 6a1514 95940 6a1524 95939->95940 95956 6a1944 VirtualFreeEx CloseHandle 95940->95956 95942->95937 95943->95938 95943->95939 95948 6e2627 95945->95948 95960 7064d4 22 API calls ISource 95945->95960 95947 6a153a 95947->95945 95949 6a161f 95947->95949 95948->95948 95949->95948 95957 6a1876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 95949->95957 95951 6a16c1 95953 6a183b 95952->95953 95954 6a1480 95953->95954 95961 70702a 22 API calls 95953->95961 95954->95930 95954->95932 95956->95947 95957->95951 95958->95927 95959->95938 95960->95945 95961->95953 95962 6a1044 95967 6a10f3 95962->95967 95964 6a104a 96003 6c00a3 29 API calls __onexit 95964->96003 95966 6a1054 96004 6a1398 95967->96004 95971 6a116a 95972 6aa961 22 API calls 95971->95972 95973 6a1174 95972->95973 95974 6aa961 22 API calls 95973->95974 95975 6a117e 95974->95975 95976 6aa961 22 API calls 95975->95976 95977 6a1188 95976->95977 95978 6aa961 22 API calls 95977->95978 95979 6a11c6 95978->95979 95980 6aa961 22 API calls 95979->95980 95981 6a1292 95980->95981 96014 6a171c 95981->96014 95985 6a12c4 95986 6aa961 22 API calls 95985->95986 95987 6a12ce 95986->95987 96035 6b1940 95987->96035 95989 6a12f9 96045 6a1aab 95989->96045 95991 6a1315 95992 6a1325 GetStdHandle 95991->95992 95993 6a137a 95992->95993 95994 6e2485 95992->95994 95997 6a1387 OleInitialize 95993->95997 95994->95993 95995 6e248e 95994->95995 95996 6bfddb 22 API calls 95995->95996 95998 6e2495 95996->95998 95997->95964 96052 71011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 95998->96052 96000 6e249e 96053 710944 CreateThread 96000->96053 96002 6e24aa CloseHandle 96002->95993 96003->95966 96054 6a13f1 96004->96054 96007 6a13f1 22 API calls 96008 6a13d0 96007->96008 96009 6aa961 22 API calls 96008->96009 96010 6a13dc 96009->96010 96011 6a6b57 22 API calls 96010->96011 96012 6a1129 96011->96012 96013 6a1bc3 6 API calls 96012->96013 96013->95971 96015 6aa961 22 API calls 96014->96015 96016 6a172c 96015->96016 96017 6aa961 22 API calls 96016->96017 96018 6a1734 96017->96018 96019 6aa961 22 API calls 96018->96019 96020 6a174f 96019->96020 96021 6bfddb 22 API calls 96020->96021 96022 6a129c 96021->96022 96023 6a1b4a 96022->96023 96024 6a1b58 96023->96024 96025 6aa961 22 API calls 96024->96025 96026 6a1b63 96025->96026 96027 6aa961 22 API calls 96026->96027 96028 6a1b6e 96027->96028 96029 6aa961 22 API calls 96028->96029 96030 6a1b79 96029->96030 96031 6aa961 22 API calls 96030->96031 96032 6a1b84 96031->96032 96033 6bfddb 22 API calls 96032->96033 96034 6a1b96 RegisterWindowMessageW 96033->96034 96034->95985 96036 6b195d 96035->96036 96037 6b1981 96035->96037 96044 6b196e 96036->96044 96063 6c0242 5 API calls __Init_thread_wait 96036->96063 96061 6c0242 5 API calls __Init_thread_wait 96037->96061 96039 6b198b 96039->96036 96062 6c01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96039->96062 96042 6b8727 96042->96044 96064 6c01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96042->96064 96044->95989 96046 6a1abb 96045->96046 96047 6e272d 96045->96047 96048 6bfddb 22 API calls 96046->96048 96065 713209 23 API calls 96047->96065 96051 6a1ac3 96048->96051 96050 6e2738 96051->95991 96052->96000 96053->96002 96066 71092a 28 API calls 96053->96066 96055 6aa961 22 API calls 96054->96055 96056 6a13fc 96055->96056 96057 6aa961 22 API calls 96056->96057 96058 6a1404 96057->96058 96059 6aa961 22 API calls 96058->96059 96060 6a13c6 96059->96060 96060->96007 96061->96039 96062->96036 96063->96042 96064->96044 96065->96050 96067 6d8402 96072 6d81be 96067->96072 96071 6d842a 96077 6d81ef try_get_first_available_module 96072->96077 96074 6d83ee 96091 6d27ec 26 API calls pre_c_initialization 96074->96091 96076 6d8343 96076->96071 96084 6e0984 96076->96084 96080 6d8338 96077->96080 96087 6c8e0b 40 API calls 2 library calls 96077->96087 96079 6d838c 96079->96080 96088 6c8e0b 40 API calls 2 library calls 96079->96088 96080->96076 96090 6cf2d9 20 API calls _free 96080->96090 96082 6d83ab 96082->96080 96089 6c8e0b 40 API calls 2 library calls 96082->96089 96092 6e0081 96084->96092 96086 6e099f 96086->96071 96087->96079 96088->96082 96089->96080 96090->96074 96091->96076 96095 6e008d ___scrt_is_nonwritable_in_current_image 96092->96095 96093 6e009b 96150 6cf2d9 20 API calls _free 96093->96150 96095->96093 96097 6e00d4 96095->96097 96096 6e00a0 96151 6d27ec 26 API calls pre_c_initialization 96096->96151 96103 6e065b 96097->96103 96102 6e00aa __fread_nolock 96102->96086 96153 6e042f 96103->96153 96106 6e068d 96185 6cf2c6 20 API calls _free 96106->96185 96107 6e06a6 96171 6d5221 96107->96171 96110 6e06ab 96112 6e06cb 96110->96112 96113 6e06b4 96110->96113 96111 6e0692 96186 6cf2d9 20 API calls _free 96111->96186 96184 6e039a CreateFileW 96112->96184 96187 6cf2c6 20 API calls _free 96113->96187 96117 6e06b9 96188 6cf2d9 20 API calls _free 96117->96188 96119 6e0781 GetFileType 96120 6e078c GetLastError 96119->96120 96121 6e07d3 96119->96121 96191 6cf2a3 20 API calls 2 library calls 96120->96191 96193 6d516a 21 API calls 3 library calls 96121->96193 96122 6e0756 GetLastError 96190 6cf2a3 20 API calls 2 library calls 96122->96190 96125 6e0704 96125->96119 96125->96122 96189 6e039a CreateFileW 96125->96189 96127 6e079a CloseHandle 96127->96111 96130 6e07c3 96127->96130 96128 6e0749 96128->96119 96128->96122 96192 6cf2d9 20 API calls _free 96130->96192 96131 6e07f4 96133 6e0840 96131->96133 96194 6e05ab 72 API calls 4 library calls 96131->96194 96139 6e086d 96133->96139 96195 6e014d 72 API calls 4 library calls 96133->96195 96134 6e07c8 96134->96111 96137 6e0866 96138 6e087e 96137->96138 96137->96139 96141 6e00f8 96138->96141 96142 6e08fc CloseHandle 96138->96142 96140 6d86ae __wsopen_s 29 API calls 96139->96140 96140->96141 96152 6e0121 LeaveCriticalSection __wsopen_s 96141->96152 96196 6e039a CreateFileW 96142->96196 96144 6e0927 96145 6e095d 96144->96145 96146 6e0931 GetLastError 96144->96146 96145->96141 96197 6cf2a3 20 API calls 2 library calls 96146->96197 96148 6e093d 96198 6d5333 21 API calls 3 library calls 96148->96198 96150->96096 96151->96102 96152->96102 96154 6e046a 96153->96154 96155 6e0450 96153->96155 96199 6e03bf 96154->96199 96155->96154 96206 6cf2d9 20 API calls _free 96155->96206 96157 6e04a2 96161 6e04d1 96157->96161 96208 6cf2d9 20 API calls _free 96157->96208 96159 6e045f 96207 6d27ec 26 API calls pre_c_initialization 96159->96207 96169 6e0524 96161->96169 96210 6cd70d 26 API calls 2 library calls 96161->96210 96164 6e051f 96166 6e059e 96164->96166 96164->96169 96165 6e04c6 96209 6d27ec 26 API calls pre_c_initialization 96165->96209 96211 6d27fc 11 API calls _abort 96166->96211 96169->96106 96169->96107 96170 6e05aa 96172 6d522d ___scrt_is_nonwritable_in_current_image 96171->96172 96214 6d2f5e EnterCriticalSection 96172->96214 96174 6d527b 96215 6d532a 96174->96215 96176 6d5234 96176->96174 96177 6d5259 96176->96177 96181 6d52c7 EnterCriticalSection 96176->96181 96218 6d5000 96177->96218 96178 6d52a4 __fread_nolock 96178->96110 96181->96174 96183 6d52d4 LeaveCriticalSection 96181->96183 96183->96176 96184->96125 96185->96111 96186->96141 96187->96117 96188->96111 96189->96128 96190->96111 96191->96127 96192->96134 96193->96131 96194->96133 96195->96137 96196->96144 96197->96148 96198->96145 96201 6e03d7 96199->96201 96200 6e03f2 96200->96157 96201->96200 96212 6cf2d9 20 API calls _free 96201->96212 96203 6e0416 96213 6d27ec 26 API calls pre_c_initialization 96203->96213 96205 6e0421 96205->96157 96206->96159 96207->96154 96208->96165 96209->96161 96210->96164 96211->96170 96212->96203 96213->96205 96214->96176 96226 6d2fa6 LeaveCriticalSection 96215->96226 96217 6d5331 96217->96178 96219 6d4c7d _free 20 API calls 96218->96219 96220 6d5012 96219->96220 96224 6d501f 96220->96224 96227 6d3405 11 API calls 2 library calls 96220->96227 96221 6d29c8 _free 20 API calls 96222 6d5071 96221->96222 96222->96174 96225 6d5147 EnterCriticalSection 96222->96225 96224->96221 96225->96174 96226->96217 96227->96220 96228 6f2a00 96244 6ad7b0 ISource 96228->96244 96229 6adb11 PeekMessageW 96229->96244 96230 6ad807 GetInputState 96230->96229 96230->96244 96231 6f1cbe TranslateAcceleratorW 96231->96244 96233 6adb8f PeekMessageW 96233->96244 96234 6ada04 timeGetTime 96234->96244 96235 6adb73 TranslateMessage DispatchMessageW 96235->96233 96236 6adbaf Sleep 96236->96244 96237 6f2b74 Sleep 96250 6f2a51 96237->96250 96240 6f1dda timeGetTime 96389 6be300 23 API calls 96240->96389 96243 6f2c0b GetExitCodeProcess 96246 6f2c37 CloseHandle 96243->96246 96247 6f2c21 WaitForSingleObject 96243->96247 96244->96229 96244->96230 96244->96231 96244->96233 96244->96234 96244->96235 96244->96236 96244->96237 96244->96240 96245 6ad9d5 96244->96245 96244->96250 96260 6add50 96244->96260 96267 6b1310 96244->96267 96324 6abf40 96244->96324 96382 6bedf6 96244->96382 96387 6adfd0 348 API calls 3 library calls 96244->96387 96388 6be551 timeGetTime 96244->96388 96390 713a2a 23 API calls 96244->96390 96391 6aec40 96244->96391 96415 71359c 82 API calls __wsopen_s 96244->96415 96246->96250 96247->96244 96247->96246 96248 7329bf GetForegroundWindow 96248->96250 96250->96243 96250->96244 96250->96245 96250->96248 96251 6f2ca9 Sleep 96250->96251 96416 725658 23 API calls 96250->96416 96417 70e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 96250->96417 96418 6be551 timeGetTime 96250->96418 96419 70d4dc CreateToolhelp32Snapshot Process32FirstW 96250->96419 96251->96244 96261 6add6f 96260->96261 96262 6add83 96260->96262 96429 6ad260 96261->96429 96461 71359c 82 API calls __wsopen_s 96262->96461 96264 6add7a 96264->96244 96266 6f2f75 96266->96266 96268 6b17b0 96267->96268 96269 6b1376 96267->96269 96500 6c0242 5 API calls __Init_thread_wait 96268->96500 96270 6b1390 96269->96270 96271 6f6331 96269->96271 96273 6b1940 9 API calls 96270->96273 96514 72709c 348 API calls 96271->96514 96276 6b13a0 96273->96276 96275 6b17ba 96278 6b17fb 96275->96278 96280 6a9cb3 22 API calls 96275->96280 96279 6b1940 9 API calls 96276->96279 96277 6f633d 96277->96244 96282 6f6346 96278->96282 96284 6b182c 96278->96284 96281 6b13b6 96279->96281 96287 6b17d4 96280->96287 96281->96278 96283 6b13ec 96281->96283 96515 71359c 82 API calls __wsopen_s 96282->96515 96283->96282 96307 6b1408 __fread_nolock 96283->96307 96502 6aaceb 96284->96502 96501 6c01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96287->96501 96288 6b1839 96512 6bd217 348 API calls 96288->96512 96291 6f636e 96516 71359c 82 API calls __wsopen_s 96291->96516 96292 6b152f 96294 6b153c 96292->96294 96295 6f63d1 96292->96295 96297 6b1940 9 API calls 96294->96297 96518 725745 54 API calls _wcslen 96295->96518 96298 6b1549 96297->96298 96302 6f64fa 96298->96302 96304 6b1940 9 API calls 96298->96304 96299 6bfddb 22 API calls 96299->96307 96300 6b1872 96513 6bfaeb 23 API calls 96300->96513 96301 6bfe0b 22 API calls 96301->96307 96311 6f6369 96302->96311 96520 71359c 82 API calls __wsopen_s 96302->96520 96309 6b1563 96304->96309 96306 6aec40 348 API calls 96306->96307 96307->96288 96307->96291 96307->96292 96307->96299 96307->96301 96307->96306 96308 6f63b2 96307->96308 96307->96311 96517 71359c 82 API calls __wsopen_s 96308->96517 96309->96302 96314 6b15c7 ISource 96309->96314 96519 6aa8c7 22 API calls __fread_nolock 96309->96519 96311->96244 96313 6b1940 9 API calls 96313->96314 96314->96300 96314->96302 96314->96311 96314->96313 96316 6b167b ISource 96314->96316 96471 72a2ea 96314->96471 96476 715c5a 96314->96476 96481 72ab67 96314->96481 96484 6bf645 96314->96484 96491 72abf7 96314->96491 96496 731591 96314->96496 96315 6b171d 96315->96244 96316->96315 96499 6bce17 22 API calls ISource 96316->96499 96694 6aadf0 96324->96694 96326 6abf9d 96327 6abfa9 96326->96327 96328 6f04b6 96326->96328 96330 6f04c6 96327->96330 96331 6ac01e 96327->96331 96712 71359c 82 API calls __wsopen_s 96328->96712 96713 71359c 82 API calls __wsopen_s 96330->96713 96699 6aac91 96331->96699 96334 6ac7da 96339 6bfe0b 22 API calls 96334->96339 96336 707120 22 API calls 96366 6ac039 ISource __fread_nolock 96336->96366 96345 6ac808 __fread_nolock 96339->96345 96341 6f04f5 96346 6f055a 96341->96346 96714 6bd217 348 API calls 96341->96714 96344 6aaf8a 22 API calls 96344->96366 96348 6bfe0b 22 API calls 96345->96348 96381 6ac603 96346->96381 96715 71359c 82 API calls __wsopen_s 96346->96715 96347 6aec40 348 API calls 96347->96366 96369 6ac350 ISource __fread_nolock 96348->96369 96349 6f091a 96724 713209 23 API calls 96349->96724 96352 6f08a5 96353 6aec40 348 API calls 96352->96353 96354 6f08cf 96353->96354 96354->96381 96722 6aa81b 41 API calls 96354->96722 96356 6f0591 96716 71359c 82 API calls __wsopen_s 96356->96716 96360 6f08f6 96723 71359c 82 API calls __wsopen_s 96360->96723 96362 6ac3ac 96362->96244 96363 6ac237 96367 6ac253 96363->96367 96725 6aa8c7 22 API calls __fread_nolock 96363->96725 96364 6aaceb 23 API calls 96364->96366 96365 6bfddb 22 API calls 96365->96366 96366->96334 96366->96336 96366->96341 96366->96344 96366->96345 96366->96346 96366->96347 96366->96349 96366->96352 96366->96356 96366->96360 96366->96363 96366->96364 96366->96365 96373 6f09bf 96366->96373 96378 6abbe0 40 API calls 96366->96378 96380 6bfe0b 22 API calls 96366->96380 96366->96381 96703 6aad81 96366->96703 96717 707099 22 API calls __fread_nolock 96366->96717 96718 725745 54 API calls _wcslen 96366->96718 96719 6baa42 22 API calls ISource 96366->96719 96720 70f05c 40 API calls 96366->96720 96721 6aa993 41 API calls 96366->96721 96371 6f0976 96367->96371 96374 6ac297 ISource 96367->96374 96369->96362 96711 6bce17 22 API calls ISource 96369->96711 96372 6aaceb 23 API calls 96371->96372 96372->96373 96373->96381 96726 71359c 82 API calls __wsopen_s 96373->96726 96374->96373 96375 6aaceb 23 API calls 96374->96375 96376 6ac335 96375->96376 96376->96373 96377 6ac342 96376->96377 96710 6aa704 22 API calls ISource 96377->96710 96378->96366 96380->96366 96381->96244 96383 6bee09 96382->96383 96384 6bee12 96382->96384 96383->96244 96384->96383 96385 6bee36 IsDialogMessageW 96384->96385 96386 6fefaf GetClassLongW 96384->96386 96385->96383 96385->96384 96386->96384 96386->96385 96387->96244 96388->96244 96389->96244 96390->96244 96409 6aec76 ISource 96391->96409 96392 6c01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96392->96409 96393 6f4beb 96743 71359c 82 API calls __wsopen_s 96393->96743 96394 6bfddb 22 API calls 96394->96409 96396 6afef7 96408 6aed9d ISource 96396->96408 96739 6aa8c7 22 API calls __fread_nolock 96396->96739 96398 6af3ae ISource 96398->96408 96740 71359c 82 API calls __wsopen_s 96398->96740 96399 6f4600 96399->96408 96738 6aa8c7 22 API calls __fread_nolock 96399->96738 96400 6f4b0b 96741 71359c 82 API calls __wsopen_s 96400->96741 96401 6aa8c7 22 API calls 96401->96409 96407 6c0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96407->96409 96408->96244 96409->96392 96409->96393 96409->96394 96409->96396 96409->96398 96409->96399 96409->96400 96409->96401 96409->96407 96409->96408 96410 6afbe3 96409->96410 96411 6aa961 22 API calls 96409->96411 96413 6c00a3 29 API calls pre_c_initialization 96409->96413 96736 6b01e0 348 API calls 2 library calls 96409->96736 96737 6b06a0 41 API calls ISource 96409->96737 96410->96398 96410->96408 96412 6f4bdc 96410->96412 96411->96409 96742 71359c 82 API calls __wsopen_s 96412->96742 96413->96409 96415->96244 96416->96250 96417->96250 96418->96250 96744 70def7 96419->96744 96421 70d529 Process32NextW 96422 70d5db CloseHandle 96421->96422 96427 70d522 96421->96427 96422->96250 96423 6aa961 22 API calls 96423->96427 96424 6a9cb3 22 API calls 96424->96427 96427->96421 96427->96422 96427->96423 96427->96424 96750 6a525f 22 API calls 96427->96750 96751 6a6350 22 API calls 96427->96751 96752 6bce60 41 API calls 96427->96752 96430 6aec40 348 API calls 96429->96430 96450 6ad29d 96430->96450 96431 6f1bc4 96470 71359c 82 API calls __wsopen_s 96431->96470 96433 6ad3c3 96435 6ad6d5 96433->96435 96437 6ad3ce 96433->96437 96434 6ad30b ISource 96434->96264 96435->96434 96445 6bfe0b 22 API calls 96435->96445 96436 6ad5ff 96438 6f1bb5 96436->96438 96439 6ad614 96436->96439 96441 6bfddb 22 API calls 96437->96441 96469 725705 23 API calls 96438->96469 96443 6bfddb 22 API calls 96439->96443 96440 6ad4b8 96446 6bfe0b 22 API calls 96440->96446 96449 6ad3d5 __fread_nolock 96441->96449 96454 6ad46a 96443->96454 96444 6bfddb 22 API calls 96444->96450 96445->96449 96456 6ad429 ISource __fread_nolock 96446->96456 96447 6bfddb 22 API calls 96448 6ad3f6 96447->96448 96448->96456 96462 6abec0 348 API calls 96448->96462 96449->96447 96449->96448 96450->96431 96450->96433 96450->96434 96450->96435 96450->96440 96450->96444 96450->96456 96452 6f1ba4 96468 71359c 82 API calls __wsopen_s 96452->96468 96454->96264 96456->96436 96456->96452 96456->96454 96457 6f1b7f 96456->96457 96459 6f1b5d 96456->96459 96463 6a1f6f 96456->96463 96467 71359c 82 API calls __wsopen_s 96457->96467 96466 71359c 82 API calls __wsopen_s 96459->96466 96461->96266 96462->96456 96464 6aec40 348 API calls 96463->96464 96465 6a1f98 96464->96465 96465->96456 96466->96454 96467->96454 96468->96454 96469->96431 96470->96434 96521 6a7510 96471->96521 96474 70d4dc 47 API calls 96475 72a315 96474->96475 96475->96314 96477 6a7510 53 API calls 96476->96477 96478 715c6d 96477->96478 96548 70dbbe lstrlenW 96478->96548 96480 715c77 96480->96314 96553 72aff9 96481->96553 96485 6ab567 39 API calls 96484->96485 96486 6bf659 96485->96486 96487 6ff2dc Sleep 96486->96487 96488 6bf661 timeGetTime 96486->96488 96489 6ab567 39 API calls 96488->96489 96490 6bf677 96489->96490 96490->96314 96492 72aff9 217 API calls 96491->96492 96494 72ac0c 96492->96494 96493 72ac54 96493->96314 96494->96493 96495 6aaceb 23 API calls 96494->96495 96495->96493 96681 732ad8 96496->96681 96498 73159f 96498->96314 96499->96316 96500->96275 96501->96278 96503 6aacf9 96502->96503 96511 6aad2a ISource 96502->96511 96504 6aad55 96503->96504 96505 6aad01 ISource 96503->96505 96504->96511 96692 6aa8c7 22 API calls __fread_nolock 96504->96692 96507 6efa48 96505->96507 96508 6aad21 96505->96508 96505->96511 96507->96511 96693 6bce17 22 API calls ISource 96507->96693 96509 6efa3a VariantClear 96508->96509 96508->96511 96509->96511 96511->96288 96512->96300 96513->96300 96514->96277 96515->96311 96516->96311 96517->96311 96518->96309 96519->96314 96520->96311 96522 6a7522 96521->96522 96523 6a7525 96521->96523 96522->96474 96524 6a755b 96523->96524 96525 6a752d 96523->96525 96526 6e50f6 96524->96526 96528 6a756d 96524->96528 96535 6e500f 96524->96535 96544 6c51c6 26 API calls 96525->96544 96547 6c5183 26 API calls 96526->96547 96545 6bfb21 51 API calls 96528->96545 96529 6a753d 96534 6bfddb 22 API calls 96529->96534 96531 6e510e 96531->96531 96536 6a7547 96534->96536 96538 6bfe0b 22 API calls 96535->96538 96539 6e5088 96535->96539 96537 6a9cb3 22 API calls 96536->96537 96537->96522 96540 6e5058 96538->96540 96546 6bfb21 51 API calls 96539->96546 96541 6bfddb 22 API calls 96540->96541 96542 6e507f 96541->96542 96543 6a9cb3 22 API calls 96542->96543 96543->96539 96544->96529 96545->96529 96546->96526 96547->96531 96549 70dbdc GetFileAttributesW 96548->96549 96551 70dc06 96548->96551 96550 70dbe8 FindFirstFileW 96549->96550 96549->96551 96550->96551 96552 70dbf9 FindClose 96550->96552 96551->96480 96552->96551 96554 72b01d ___scrt_fastfail 96553->96554 96555 72b094 96554->96555 96556 72b058 96554->96556 96558 6ab567 39 API calls 96555->96558 96563 72b08b 96555->96563 96651 6ab567 96556->96651 96562 72b0a5 96558->96562 96559 72b063 96559->96563 96567 6ab567 39 API calls 96559->96567 96560 72b0ed 96561 6a7510 53 API calls 96560->96561 96565 72b10b 96561->96565 96566 6ab567 39 API calls 96562->96566 96563->96560 96564 6ab567 39 API calls 96563->96564 96564->96560 96644 6a7620 96565->96644 96566->96563 96569 72b078 96567->96569 96571 6ab567 39 API calls 96569->96571 96570 72b115 96572 72b1d8 96570->96572 96573 72b11f 96570->96573 96571->96563 96574 72b20a GetCurrentDirectoryW 96572->96574 96576 6a7510 53 API calls 96572->96576 96575 6a7510 53 API calls 96573->96575 96577 6bfe0b 22 API calls 96574->96577 96578 72b130 96575->96578 96579 72b1ef 96576->96579 96580 72b22f GetCurrentDirectoryW 96577->96580 96581 6a7620 22 API calls 96578->96581 96582 6a7620 22 API calls 96579->96582 96583 72b23c 96580->96583 96584 72b13a 96581->96584 96585 72b1f9 _wcslen 96582->96585 96587 72b275 96583->96587 96656 6a9c6e 22 API calls 96583->96656 96586 6a7510 53 API calls 96584->96586 96585->96574 96585->96587 96588 72b14b 96586->96588 96595 72b287 96587->96595 96596 72b28b 96587->96596 96590 6a7620 22 API calls 96588->96590 96592 72b155 96590->96592 96591 72b255 96657 6a9c6e 22 API calls 96591->96657 96594 6a7510 53 API calls 96592->96594 96598 72b166 96594->96598 96600 72b39a CreateProcessW 96595->96600 96601 72b2f8 96595->96601 96659 7107c0 10 API calls 96596->96659 96597 72b265 96658 6a9c6e 22 API calls 96597->96658 96603 6a7620 22 API calls 96598->96603 96643 72b32f _wcslen 96600->96643 96662 7011c8 39 API calls 96601->96662 96606 72b170 96603->96606 96604 72b294 96660 7106e6 10 API calls 96604->96660 96609 72b1a6 GetSystemDirectoryW 96606->96609 96613 6a7510 53 API calls 96606->96613 96608 72b2fd 96611 72b323 96608->96611 96612 72b32a 96608->96612 96615 6bfe0b 22 API calls 96609->96615 96610 72b2aa 96661 7105a7 8 API calls 96610->96661 96663 701201 128 API calls 2 library calls 96611->96663 96664 7014ce 6 API calls 96612->96664 96617 72b187 96613->96617 96620 72b1cb GetSystemDirectoryW 96615->96620 96622 6a7620 22 API calls 96617->96622 96619 72b2d0 96619->96595 96620->96583 96621 72b328 96621->96643 96625 72b191 _wcslen 96622->96625 96623 72b3d6 GetLastError 96635 72b41a 96623->96635 96624 72b42f CloseHandle 96626 72b43f 96624->96626 96636 72b49a 96624->96636 96625->96583 96625->96609 96628 72b451 96626->96628 96629 72b446 CloseHandle 96626->96629 96631 72b463 96628->96631 96632 72b458 CloseHandle 96628->96632 96629->96628 96630 72b4a6 96630->96635 96633 72b475 96631->96633 96634 72b46a CloseHandle 96631->96634 96632->96631 96665 7109d9 34 API calls 96633->96665 96634->96633 96648 710175 96635->96648 96636->96630 96641 72b4d2 CloseHandle 96636->96641 96640 72b486 96666 72b536 25 API calls 96640->96666 96641->96635 96643->96623 96643->96624 96645 6a762a _wcslen 96644->96645 96646 6bfe0b 22 API calls 96645->96646 96647 6a763f 96646->96647 96647->96570 96667 71030f 96648->96667 96652 6ab578 96651->96652 96653 6ab57f 96651->96653 96652->96653 96680 6c62d1 39 API calls _strftime 96652->96680 96653->96559 96655 6ab5c2 96655->96559 96656->96591 96657->96597 96658->96587 96659->96604 96660->96610 96661->96619 96662->96608 96663->96621 96664->96643 96665->96640 96666->96636 96668 710321 CloseHandle 96667->96668 96669 710329 96667->96669 96668->96669 96670 710336 96669->96670 96671 71032e CloseHandle 96669->96671 96672 710343 96670->96672 96673 71033b CloseHandle 96670->96673 96671->96670 96674 710350 96672->96674 96675 710348 CloseHandle 96672->96675 96673->96672 96676 710355 CloseHandle 96674->96676 96677 71035d 96674->96677 96675->96674 96676->96677 96678 710362 CloseHandle 96677->96678 96679 71017d 96677->96679 96678->96679 96679->96314 96680->96655 96682 6aaceb 23 API calls 96681->96682 96683 732af3 96682->96683 96684 732aff 96683->96684 96685 732b1d 96683->96685 96686 6a7510 53 API calls 96684->96686 96687 6a6b57 22 API calls 96685->96687 96688 732b0c 96686->96688 96689 732b1b 96687->96689 96688->96689 96691 6aa8c7 22 API calls __fread_nolock 96688->96691 96689->96498 96691->96689 96692->96511 96693->96511 96695 6aae01 96694->96695 96698 6aae1c ISource 96694->96698 96696 6aaec9 22 API calls 96695->96696 96697 6aae09 CharUpperBuffW 96696->96697 96697->96698 96698->96326 96700 6aacae 96699->96700 96701 6aacd1 96700->96701 96727 71359c 82 API calls __wsopen_s 96700->96727 96701->96366 96704 6efadb 96703->96704 96705 6aad92 96703->96705 96706 6bfddb 22 API calls 96705->96706 96707 6aad99 96706->96707 96728 6aadcd 96707->96728 96710->96369 96711->96369 96712->96330 96713->96381 96714->96346 96715->96381 96716->96381 96717->96366 96718->96366 96719->96366 96720->96366 96721->96366 96722->96360 96723->96381 96724->96363 96725->96367 96726->96381 96727->96701 96732 6aaddd 96728->96732 96729 6aadb6 96729->96366 96730 6bfddb 22 API calls 96730->96732 96731 6aa961 22 API calls 96731->96732 96732->96729 96732->96730 96732->96731 96733 6aadcd 22 API calls 96732->96733 96735 6aa8c7 22 API calls __fread_nolock 96732->96735 96733->96732 96735->96732 96736->96409 96737->96409 96738->96408 96739->96408 96740->96408 96741->96408 96742->96393 96743->96408 96748 70df02 96744->96748 96745 70df19 96754 6c62fb 39 API calls _strftime 96745->96754 96748->96745 96749 70df1f 96748->96749 96753 6c63b2 GetStringTypeW _strftime 96748->96753 96749->96427 96750->96427 96751->96427 96752->96427 96753->96748 96754->96749 96755 6a105b 96760 6a344d 96755->96760 96757 6a106a 96791 6c00a3 29 API calls __onexit 96757->96791 96759 6a1074 96761 6a345d __wsopen_s 96760->96761 96762 6aa961 22 API calls 96761->96762 96763 6a3513 96762->96763 96764 6a3a5a 24 API calls 96763->96764 96765 6a351c 96764->96765 96792 6a3357 96765->96792 96768 6a33c6 22 API calls 96769 6a3535 96768->96769 96770 6a515f 22 API calls 96769->96770 96771 6a3544 96770->96771 96772 6aa961 22 API calls 96771->96772 96773 6a354d 96772->96773 96774 6aa6c3 22 API calls 96773->96774 96775 6a3556 RegOpenKeyExW 96774->96775 96776 6e3176 RegQueryValueExW 96775->96776 96781 6a3578 96775->96781 96777 6e320c RegCloseKey 96776->96777 96778 6e3193 96776->96778 96777->96781 96789 6e321e _wcslen 96777->96789 96779 6bfe0b 22 API calls 96778->96779 96780 6e31ac 96779->96780 96782 6a5722 22 API calls 96780->96782 96781->96757 96783 6e31b7 RegQueryValueExW 96782->96783 96784 6e31d4 96783->96784 96786 6e31ee ISource 96783->96786 96785 6a6b57 22 API calls 96784->96785 96785->96786 96786->96777 96787 6a9cb3 22 API calls 96787->96789 96788 6a515f 22 API calls 96788->96789 96789->96781 96789->96787 96789->96788 96790 6a4c6d 22 API calls 96789->96790 96790->96789 96791->96759 96793 6e1f50 __wsopen_s 96792->96793 96794 6a3364 GetFullPathNameW 96793->96794 96795 6a3386 96794->96795 96796 6a6b57 22 API calls 96795->96796 96797 6a33a4 96796->96797 96797->96768 96798 6a1098 96803 6a42de 96798->96803 96802 6a10a7 96804 6aa961 22 API calls 96803->96804 96805 6a42f5 GetVersionExW 96804->96805 96806 6a6b57 22 API calls 96805->96806 96807 6a4342 96806->96807 96808 6a93b2 22 API calls 96807->96808 96820 6a4378 96807->96820 96809 6a436c 96808->96809 96811 6a37a0 22 API calls 96809->96811 96810 6a441b GetCurrentProcess IsWow64Process 96812 6a4437 96810->96812 96811->96820 96813 6a444f LoadLibraryA 96812->96813 96814 6e3824 GetSystemInfo 96812->96814 96815 6a449c GetSystemInfo 96813->96815 96816 6a4460 GetProcAddress 96813->96816 96819 6a4476 96815->96819 96816->96815 96818 6a4470 GetNativeSystemInfo 96816->96818 96817 6e37df 96818->96819 96821 6a447a FreeLibrary 96819->96821 96822 6a109d 96819->96822 96820->96810 96820->96817 96821->96822 96823 6c00a3 29 API calls __onexit 96822->96823 96823->96802 96824 6af7bf 96825 6af7d3 96824->96825 96826 6afcb6 96824->96826 96827 6afcc2 96825->96827 96829 6bfddb 22 API calls 96825->96829 96828 6aaceb 23 API calls 96826->96828 96830 6aaceb 23 API calls 96827->96830 96828->96827 96831 6af7e5 96829->96831 96833 6afd3d 96830->96833 96831->96827 96832 6af83e 96831->96832 96831->96833 96835 6b1310 348 API calls 96832->96835 96850 6aed9d ISource 96832->96850 96861 711155 22 API calls 96833->96861 96857 6aec76 ISource 96835->96857 96836 6bfddb 22 API calls 96836->96857 96838 6afef7 96838->96850 96863 6aa8c7 22 API calls __fread_nolock 96838->96863 96840 6f4600 96840->96850 96862 6aa8c7 22 API calls __fread_nolock 96840->96862 96841 6f4b0b 96865 71359c 82 API calls __wsopen_s 96841->96865 96847 6aa8c7 22 API calls 96847->96857 96848 6afbe3 96848->96850 96851 6f4bdc 96848->96851 96858 6af3ae ISource 96848->96858 96849 6aa961 22 API calls 96849->96857 96866 71359c 82 API calls __wsopen_s 96851->96866 96852 6c00a3 29 API calls pre_c_initialization 96852->96857 96854 6c0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96854->96857 96855 6f4beb 96867 71359c 82 API calls __wsopen_s 96855->96867 96856 6c01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96856->96857 96857->96836 96857->96838 96857->96840 96857->96841 96857->96847 96857->96848 96857->96849 96857->96850 96857->96852 96857->96854 96857->96855 96857->96856 96857->96858 96859 6b01e0 348 API calls 2 library calls 96857->96859 96860 6b06a0 41 API calls ISource 96857->96860 96858->96850 96864 71359c 82 API calls __wsopen_s 96858->96864 96859->96857 96860->96857 96861->96850 96862->96850 96863->96850 96864->96850 96865->96850 96866->96855 96867->96850 96868 6adefc 96871 6a1d6f 96868->96871 96870 6adf07 96872 6a1d8c 96871->96872 96873 6a1f6f 348 API calls 96872->96873 96874 6a1da6 96873->96874 96875 6e2759 96874->96875 96877 6a1e36 96874->96877 96878 6a1dc2 96874->96878 96881 71359c 82 API calls __wsopen_s 96875->96881 96877->96870 96878->96877 96880 6a289a 23 API calls 96878->96880 96880->96877 96881->96877 96882 6c03fb 96883 6c0407 ___scrt_is_nonwritable_in_current_image 96882->96883 96911 6bfeb1 96883->96911 96885 6c040e 96886 6c0561 96885->96886 96889 6c0438 96885->96889 96941 6c083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 96886->96941 96888 6c0568 96934 6c4e52 96888->96934 96900 6c0477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 96889->96900 96922 6d247d 96889->96922 96896 6c0457 96898 6c04d8 96930 6c0959 96898->96930 96900->96898 96937 6c4e1a 38 API calls 2 library calls 96900->96937 96902 6c04de 96903 6c04f3 96902->96903 96938 6c0992 GetModuleHandleW 96903->96938 96905 6c04fa 96905->96888 96906 6c04fe 96905->96906 96907 6c0507 96906->96907 96939 6c4df5 28 API calls _abort 96906->96939 96940 6c0040 13 API calls 2 library calls 96907->96940 96910 6c050f 96910->96896 96912 6bfeba 96911->96912 96943 6c0698 IsProcessorFeaturePresent 96912->96943 96914 6bfec6 96944 6c2c94 10 API calls 3 library calls 96914->96944 96916 6bfecb 96921 6bfecf 96916->96921 96945 6d2317 96916->96945 96919 6bfee6 96919->96885 96921->96885 96923 6d2494 96922->96923 96924 6c0a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96923->96924 96925 6c0451 96924->96925 96925->96896 96926 6d2421 96925->96926 96928 6d2450 96926->96928 96927 6c0a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96929 6d2479 96927->96929 96928->96927 96929->96900 96996 6c2340 96930->96996 96932 6c096c GetStartupInfoW 96933 6c097f 96932->96933 96933->96902 96998 6c4bcf 96934->96998 96937->96898 96938->96905 96939->96907 96940->96910 96941->96888 96943->96914 96944->96916 96949 6dd1f6 96945->96949 96948 6c2cbd 8 API calls 3 library calls 96948->96921 96952 6dd213 96949->96952 96953 6dd20f 96949->96953 96951 6bfed8 96951->96919 96951->96948 96952->96953 96955 6d4bfb 96952->96955 96967 6c0a8c 96953->96967 96956 6d4c07 ___scrt_is_nonwritable_in_current_image 96955->96956 96974 6d2f5e EnterCriticalSection 96956->96974 96958 6d4c0e 96975 6d50af 96958->96975 96960 6d4c1d 96965 6d4c2c 96960->96965 96988 6d4a8f 29 API calls 96960->96988 96963 6d4c27 96989 6d4b45 GetStdHandle GetFileType 96963->96989 96990 6d4c48 LeaveCriticalSection _abort 96965->96990 96966 6d4c3d __fread_nolock 96966->96952 96968 6c0a95 96967->96968 96969 6c0a97 IsProcessorFeaturePresent 96967->96969 96968->96951 96971 6c0c5d 96969->96971 96995 6c0c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 96971->96995 96973 6c0d40 96973->96951 96974->96958 96976 6d50bb ___scrt_is_nonwritable_in_current_image 96975->96976 96977 6d50df 96976->96977 96978 6d50c8 96976->96978 96991 6d2f5e EnterCriticalSection 96977->96991 96992 6cf2d9 20 API calls _free 96978->96992 96981 6d50eb 96985 6d5000 __wsopen_s 21 API calls 96981->96985 96987 6d5117 96981->96987 96982 6d50cd 96993 6d27ec 26 API calls pre_c_initialization 96982->96993 96985->96981 96986 6d50d7 __fread_nolock 96986->96960 96994 6d513e LeaveCriticalSection _abort 96987->96994 96988->96963 96989->96965 96990->96966 96991->96981 96992->96982 96993->96986 96994->96986 96995->96973 96997 6c2357 96996->96997 96997->96932 96997->96997 96999 6c4bdb _abort 96998->96999 97000 6c4bf4 96999->97000 97001 6c4be2 96999->97001 97022 6d2f5e EnterCriticalSection 97000->97022 97037 6c4d29 GetModuleHandleW 97001->97037 97004 6c4be7 97004->97000 97038 6c4d6d GetModuleHandleExW 97004->97038 97008 6c4bfb 97018 6c4c70 97008->97018 97021 6c4c99 97008->97021 97023 6d21a8 97008->97023 97010 6c4cb6 97029 6c4ce8 97010->97029 97011 6c4ce2 97046 6e1d29 5 API calls __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 97011->97046 97015 6d2421 _abort 5 API calls 97020 6c4c88 97015->97020 97016 6d2421 _abort 5 API calls 97016->97021 97018->97015 97018->97020 97020->97016 97026 6c4cd9 97021->97026 97022->97008 97047 6d1ee1 97023->97047 97066 6d2fa6 LeaveCriticalSection 97026->97066 97028 6c4cb2 97028->97010 97028->97011 97067 6d360c 97029->97067 97032 6c4d16 97035 6c4d6d _abort 8 API calls 97032->97035 97033 6c4cf6 GetPEB 97033->97032 97034 6c4d06 GetCurrentProcess TerminateProcess 97033->97034 97034->97032 97036 6c4d1e ExitProcess 97035->97036 97037->97004 97039 6c4dba 97038->97039 97040 6c4d97 GetProcAddress 97038->97040 97042 6c4dc9 97039->97042 97043 6c4dc0 FreeLibrary 97039->97043 97041 6c4dac 97040->97041 97041->97039 97044 6c0a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 97042->97044 97043->97042 97045 6c4bf3 97044->97045 97045->97000 97050 6d1e90 97047->97050 97049 6d1f05 97049->97018 97051 6d1e9c ___scrt_is_nonwritable_in_current_image 97050->97051 97058 6d2f5e EnterCriticalSection 97051->97058 97053 6d1eaa 97059 6d1f31 97053->97059 97057 6d1ec8 __fread_nolock 97057->97049 97058->97053 97060 6d1f59 97059->97060 97061 6d1f51 97059->97061 97060->97061 97064 6d29c8 _free 20 API calls 97060->97064 97062 6c0a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 97061->97062 97063 6d1eb7 97062->97063 97065 6d1ed5 LeaveCriticalSection _abort 97063->97065 97064->97061 97065->97057 97066->97028 97068 6d3627 97067->97068 97069 6d3631 97067->97069 97071 6c0a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 97068->97071 97074 6d2fd7 5 API calls 2 library calls 97069->97074 97072 6c4cf2 97071->97072 97072->97032 97072->97033 97073 6d3648 97073->97068 97074->97073 97075 6a1033 97080 6a4c91 97075->97080 97079 6a1042 97081 6aa961 22 API calls 97080->97081 97082 6a4cff 97081->97082 97088 6a3af0 97082->97088 97085 6a4d9c 97086 6a1038 97085->97086 97091 6a51f7 22 API calls __fread_nolock 97085->97091 97087 6c00a3 29 API calls __onexit 97086->97087 97087->97079 97092 6a3b1c 97088->97092 97091->97085 97093 6a3b0f 97092->97093 97094 6a3b29 97092->97094 97093->97085 97094->97093 97095 6a3b30 RegOpenKeyExW 97094->97095 97095->97093 97096 6a3b4a RegQueryValueExW 97095->97096 97097 6a3b6b 97096->97097 97098 6a3b80 RegCloseKey 97096->97098 97097->97098 97098->97093 97099 6f3f75 97110 6bceb1 97099->97110 97101 6f3f8b 97102 6f4006 97101->97102 97119 6be300 23 API calls 97101->97119 97105 6abf40 348 API calls 97102->97105 97104 6f3fe6 97107 6f4052 97104->97107 97120 711abf 22 API calls 97104->97120 97105->97107 97108 6f4a88 97107->97108 97121 71359c 82 API calls __wsopen_s 97107->97121 97111 6bcebf 97110->97111 97112 6bced2 97110->97112 97113 6aaceb 23 API calls 97111->97113 97114 6bced7 97112->97114 97115 6bcf05 97112->97115 97118 6bcec9 97113->97118 97117 6bfddb 22 API calls 97114->97117 97116 6aaceb 23 API calls 97115->97116 97116->97118 97117->97118 97118->97101 97119->97104 97120->97102 97121->97108 97122 6a3156 97125 6a3170 97122->97125 97126 6a3187 97125->97126 97127 6a31eb 97126->97127 97128 6a318c 97126->97128 97163 6a31e9 97126->97163 97132 6e2dfb 97127->97132 97133 6a31f1 97127->97133 97129 6a3199 97128->97129 97130 6a3265 PostQuitMessage 97128->97130 97135 6e2e7c 97129->97135 97136 6a31a4 97129->97136 97167 6a316a 97130->97167 97131 6a31d0 DefWindowProcW 97131->97167 97180 6a18e2 10 API calls 97132->97180 97137 6a31f8 97133->97137 97138 6a321d SetTimer RegisterWindowMessageW 97133->97138 97183 70bf30 34 API calls ___scrt_fastfail 97135->97183 97140 6a31ae 97136->97140 97141 6e2e68 97136->97141 97144 6e2d9c 97137->97144 97145 6a3201 KillTimer 97137->97145 97142 6a3246 CreatePopupMenu 97138->97142 97138->97167 97139 6e2e1c 97181 6be499 42 API calls 97139->97181 97148 6a31b9 97140->97148 97157 6e2e4d 97140->97157 97170 70c161 97141->97170 97142->97167 97150 6e2dd7 MoveWindow 97144->97150 97151 6e2da1 97144->97151 97152 6a30f2 Shell_NotifyIconW 97145->97152 97154 6a3253 97148->97154 97160 6a31c4 97148->97160 97149 6e2e8e 97149->97131 97149->97167 97150->97167 97155 6e2dc6 SetFocus 97151->97155 97156 6e2da7 97151->97156 97153 6a3214 97152->97153 97177 6a3c50 DeleteObject DestroyWindow 97153->97177 97178 6a326f 44 API calls ___scrt_fastfail 97154->97178 97155->97167 97156->97160 97161 6e2db0 97156->97161 97157->97131 97182 700ad7 22 API calls 97157->97182 97160->97131 97166 6a30f2 Shell_NotifyIconW 97160->97166 97179 6a18e2 10 API calls 97161->97179 97163->97131 97164 6a3263 97164->97167 97168 6e2e41 97166->97168 97169 6a3837 49 API calls 97168->97169 97169->97163 97171 70c276 97170->97171 97172 70c179 ___scrt_fastfail 97170->97172 97171->97167 97173 6a3923 24 API calls 97172->97173 97175 70c1a0 97173->97175 97174 70c25f KillTimer SetTimer 97174->97171 97175->97174 97176 70c251 Shell_NotifyIconW 97175->97176 97176->97174 97177->97167 97178->97164 97179->97167 97180->97139 97181->97160 97182->97163 97183->97149 97184 6a2e37 97185 6aa961 22 API calls 97184->97185 97186 6a2e4d 97185->97186 97263 6a4ae3 97186->97263 97188 6a2e6b 97189 6a3a5a 24 API calls 97188->97189 97190 6a2e7f 97189->97190 97191 6a9cb3 22 API calls 97190->97191 97192 6a2e8c 97191->97192 97193 6a4ecb 94 API calls 97192->97193 97194 6a2ea5 97193->97194 97195 6a2ead 97194->97195 97196 6e2cb0 97194->97196 97277 6aa8c7 22 API calls __fread_nolock 97195->97277 97197 712cf9 80 API calls 97196->97197 97198 6e2cc3 97197->97198 97200 6e2ccf 97198->97200 97201 6a4f39 68 API calls 97198->97201 97204 6a4f39 68 API calls 97200->97204 97201->97200 97202 6a2ec3 97278 6a6f88 22 API calls 97202->97278 97206 6e2ce5 97204->97206 97205 6a2ecf 97207 6a9cb3 22 API calls 97205->97207 97295 6a3084 22 API calls 97206->97295 97208 6a2edc 97207->97208 97279 6aa81b 41 API calls 97208->97279 97211 6a2eec 97213 6a9cb3 22 API calls 97211->97213 97212 6e2d02 97296 6a3084 22 API calls 97212->97296 97214 6a2f12 97213->97214 97280 6aa81b 41 API calls 97214->97280 97217 6e2d1e 97218 6a3a5a 24 API calls 97217->97218 97219 6e2d44 97218->97219 97297 6a3084 22 API calls 97219->97297 97220 6a2f21 97223 6aa961 22 API calls 97220->97223 97222 6e2d50 97298 6aa8c7 22 API calls __fread_nolock 97222->97298 97225 6a2f3f 97223->97225 97281 6a3084 22 API calls 97225->97281 97226 6e2d5e 97299 6a3084 22 API calls 97226->97299 97229 6a2f4b 97282 6c4a28 40 API calls 3 library calls 97229->97282 97230 6e2d6d 97300 6aa8c7 22 API calls __fread_nolock 97230->97300 97232 6a2f59 97232->97206 97233 6a2f63 97232->97233 97283 6c4a28 40 API calls 3 library calls 97233->97283 97236 6a2f6e 97236->97212 97238 6a2f78 97236->97238 97237 6e2d83 97301 6a3084 22 API calls 97237->97301 97284 6c4a28 40 API calls 3 library calls 97238->97284 97241 6e2d90 97242 6a2f83 97242->97217 97243 6a2f8d 97242->97243 97285 6c4a28 40 API calls 3 library calls 97243->97285 97245 6a2f98 97246 6a2fdc 97245->97246 97286 6a3084 22 API calls 97245->97286 97246->97230 97247 6a2fe8 97246->97247 97247->97241 97289 6a63eb 22 API calls 97247->97289 97250 6a2fbf 97287 6aa8c7 22 API calls __fread_nolock 97250->97287 97251 6a2ff8 97290 6a6a50 22 API calls 97251->97290 97254 6a2fcd 97288 6a3084 22 API calls 97254->97288 97256 6a3006 97291 6a70b0 23 API calls 97256->97291 97260 6a3021 97261 6a3065 97260->97261 97292 6a6f88 22 API calls 97260->97292 97293 6a70b0 23 API calls 97260->97293 97294 6a3084 22 API calls 97260->97294 97264 6a4af0 __wsopen_s 97263->97264 97265 6a6b57 22 API calls 97264->97265 97266 6a4b22 97264->97266 97265->97266 97273 6a4b58 97266->97273 97302 6a4c6d 97266->97302 97268 6a4c29 97269 6a9cb3 22 API calls 97268->97269 97275 6a4c5e 97268->97275 97271 6a4c52 97269->97271 97270 6a9cb3 22 API calls 97270->97273 97274 6a515f 22 API calls 97271->97274 97272 6a4c6d 22 API calls 97272->97273 97273->97268 97273->97270 97273->97272 97276 6a515f 22 API calls 97273->97276 97274->97275 97275->97188 97276->97273 97277->97202 97278->97205 97279->97211 97280->97220 97281->97229 97282->97232 97283->97236 97284->97242 97285->97245 97286->97250 97287->97254 97288->97246 97289->97251 97290->97256 97291->97260 97292->97260 97293->97260 97294->97260 97295->97212 97296->97217 97297->97222 97298->97226 97299->97230 97300->97237 97301->97241 97303 6aaec9 22 API calls 97302->97303 97304 6a4c78 97303->97304 97304->97266

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 389 6a42de-6a434d call 6aa961 GetVersionExW call 6a6b57 394 6e3617-6e362a 389->394 395 6a4353 389->395 396 6e362b-6e362f 394->396 397 6a4355-6a4357 395->397 398 6e3632-6e363e 396->398 399 6e3631 396->399 400 6a435d-6a43bc call 6a93b2 call 6a37a0 397->400 401 6e3656 397->401 398->396 402 6e3640-6e3642 398->402 399->398 418 6e37df-6e37e6 400->418 419 6a43c2-6a43c4 400->419 405 6e365d-6e3660 401->405 402->397 404 6e3648-6e364f 402->404 404->394 407 6e3651 404->407 408 6a441b-6a4435 GetCurrentProcess IsWow64Process 405->408 409 6e3666-6e36a8 405->409 407->401 411 6a4437 408->411 412 6a4494-6a449a 408->412 409->408 413 6e36ae-6e36b1 409->413 415 6a443d-6a4449 411->415 412->415 416 6e36db-6e36e5 413->416 417 6e36b3-6e36bd 413->417 424 6a444f-6a445e LoadLibraryA 415->424 425 6e3824-6e3828 GetSystemInfo 415->425 420 6e36f8-6e3702 416->420 421 6e36e7-6e36f3 416->421 426 6e36bf-6e36c5 417->426 427 6e36ca-6e36d6 417->427 422 6e37e8 418->422 423 6e3806-6e3809 418->423 419->405 428 6a43ca-6a43dd 419->428 432 6e3704-6e3710 420->432 433 6e3715-6e3721 420->433 421->408 431 6e37ee 422->431 434 6e380b-6e381a 423->434 435 6e37f4-6e37fc 423->435 436 6a449c-6a44a6 GetSystemInfo 424->436 437 6a4460-6a446e GetProcAddress 424->437 426->408 427->408 429 6e3726-6e372f 428->429 430 6a43e3-6a43e5 428->430 440 6e373c-6e3748 429->440 441 6e3731-6e3737 429->441 438 6a43eb-6a43ee 430->438 439 6e374d-6e3762 430->439 431->435 432->408 433->408 434->431 442 6e381c-6e3822 434->442 435->423 444 6a4476-6a4478 436->444 437->436 443 6a4470-6a4474 GetNativeSystemInfo 437->443 445 6a43f4-6a440f 438->445 446 6e3791-6e3794 438->446 447 6e376f-6e377b 439->447 448 6e3764-6e376a 439->448 440->408 441->408 442->435 443->444 449 6a447a-6a447b FreeLibrary 444->449 450 6a4481-6a4493 444->450 451 6e3780-6e378c 445->451 452 6a4415 445->452 446->408 453 6e379a-6e37c1 446->453 447->408 448->408 449->450 451->408 452->408 454 6e37ce-6e37da 453->454 455 6e37c3-6e37c9 453->455 454->408 455->408
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetVersionExW.KERNEL32(?), ref: 006A430D
                                                                                                                                                                                                                                                    • Part of subcall function 006A6B57: _wcslen.LIBCMT ref: 006A6B6A
                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(?,0073CB64,00000000,?,?), ref: 006A4422
                                                                                                                                                                                                                                                  • IsWow64Process.KERNEL32(00000000,?,?), ref: 006A4429
                                                                                                                                                                                                                                                  • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 006A4454
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 006A4466
                                                                                                                                                                                                                                                  • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 006A4474
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?), ref: 006A447B
                                                                                                                                                                                                                                                  • GetSystemInfo.KERNEL32(?,?,?), ref: 006A44A0
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                  • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                  • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                  • Opcode ID: e4e769239bdc333128132d07840455a46412c319d0091cbc1fbcb510493c2a78
                                                                                                                                                                                                                                                  • Instruction ID: 0286a7249e77780ef1528ec5e45c527fe1781fa23d07fc625699ffe720b7dd7f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e4e769239bdc333128132d07840455a46412c319d0091cbc1fbcb510493c2a78
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 82A1E37190A3D0CFCB12DB7D7C441D57FE6AB67380B84C499E08D93B62D6684985CB2D

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 793 6a42a2-6a42ba CreateStreamOnHGlobal 794 6a42da-6a42dd 793->794 795 6a42bc-6a42d3 FindResourceExW 793->795 796 6a42d9 795->796 797 6e35ba-6e35c9 LoadResource 795->797 796->794 797->796 798 6e35cf-6e35dd SizeofResource 797->798 798->796 799 6e35e3-6e35ee LockResource 798->799 799->796 800 6e35f4-6e3612 799->800 800->796
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,006A50AA,?,?,00000000,00000000), ref: 006A42B2
                                                                                                                                                                                                                                                  • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,006A50AA,?,?,00000000,00000000), ref: 006A42C9
                                                                                                                                                                                                                                                  • LoadResource.KERNEL32(?,00000000,?,?,006A50AA,?,?,00000000,00000000,?,?,?,?,?,?,006A4F20), ref: 006E35BE
                                                                                                                                                                                                                                                  • SizeofResource.KERNEL32(?,00000000,?,?,006A50AA,?,?,00000000,00000000,?,?,?,?,?,?,006A4F20), ref: 006E35D3
                                                                                                                                                                                                                                                  • LockResource.KERNEL32(006A50AA,?,?,006A50AA,?,?,00000000,00000000,?,?,?,?,?,?,006A4F20,?), ref: 006E35E6
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                  • String ID: SCRIPT
                                                                                                                                                                                                                                                  • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                  • Opcode ID: b68ee4d564867bdfb38b96839ef0101cf8b2934289cbb6a7cfbebea4d1f70c33
                                                                                                                                                                                                                                                  • Instruction ID: 8a6020bec496b86d6276c9284a85906cf6092536865a589822c79bfc43482068
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b68ee4d564867bdfb38b96839ef0101cf8b2934289cbb6a7cfbebea4d1f70c33
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 56115E71240701BFE7229B65DC49F677BBAEFC6B52F148169F502E6250DBB1DD008B60

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 006A2B6B
                                                                                                                                                                                                                                                    • Part of subcall function 006A3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00771418,?,006A2E7F,?,?,?,00000000), ref: 006A3A78
                                                                                                                                                                                                                                                    • Part of subcall function 006A9CB3: _wcslen.LIBCMT ref: 006A9CBD
                                                                                                                                                                                                                                                  • GetForegroundWindow.USER32(runas,?,?,?,?,?,00762224), ref: 006E2C10
                                                                                                                                                                                                                                                  • ShellExecuteW.SHELL32(00000000,?,?,00762224), ref: 006E2C17
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                  • String ID: runas
                                                                                                                                                                                                                                                  • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                                  • Opcode ID: fd344736dc9cab01bc9ce1c8d2cb63de87b3f37988a787a00f274217bfa05781
                                                                                                                                                                                                                                                  • Instruction ID: 8128e3a2118f40e1595c51636fda5d95f53dac3c18227f5e1d762b1f13f3df31
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fd344736dc9cab01bc9ce1c8d2cb63de87b3f37988a787a00f274217bfa05781
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ED110A311083925BCB84FF24D8619BE77A79F93344F44542CF047121A3CF289D4A8F2A

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 1239 70d4dc-70d524 CreateToolhelp32Snapshot Process32FirstW call 70def7 1242 70d5d2-70d5d5 1239->1242 1243 70d529-70d538 Process32NextW 1242->1243 1244 70d5db-70d5ea CloseHandle 1242->1244 1243->1244 1245 70d53e-70d5ad call 6aa961 * 2 call 6a9cb3 call 6a525f call 6a988f call 6a6350 call 6bce60 1243->1245 1260 70d5b7-70d5be 1245->1260 1261 70d5af-70d5b1 1245->1261 1262 70d5c0-70d5cd call 6a988f * 2 1260->1262 1261->1262 1263 70d5b3-70d5b5 1261->1263 1262->1242 1263->1260 1263->1262
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateToolhelp32Snapshot.KERNEL32 ref: 0070D501
                                                                                                                                                                                                                                                  • Process32FirstW.KERNEL32(00000000,?), ref: 0070D50F
                                                                                                                                                                                                                                                  • Process32NextW.KERNEL32(00000000,?), ref: 0070D52F
                                                                                                                                                                                                                                                  • CloseHandle.KERNELBASE(00000000), ref: 0070D5DC
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 420147892-0
                                                                                                                                                                                                                                                  • Opcode ID: c1d0a1443cf4f0397a3487048d92714160613c85016de66b8aa29edfb6111df7
                                                                                                                                                                                                                                                  • Instruction ID: 17459cf83d3dfdc8c4e5939f205efd14e9039bd210cd0e38999b055c7f14d320
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c1d0a1443cf4f0397a3487048d92714160613c85016de66b8aa29edfb6111df7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C631AF71008300DFD315EF94CC81AAFBBE9EF9A354F140A2DF581921A1EB759E45CBA2

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 1267 70dbbe-70dbda lstrlenW 1268 70dc06 1267->1268 1269 70dbdc-70dbe6 GetFileAttributesW 1267->1269 1271 70dc09-70dc0d 1268->1271 1270 70dbe8-70dbf7 FindFirstFileW 1269->1270 1269->1271 1270->1268 1272 70dbf9-70dc04 FindClose 1270->1272 1272->1271
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • lstrlenW.KERNEL32(?,006E5222), ref: 0070DBCE
                                                                                                                                                                                                                                                  • GetFileAttributesW.KERNELBASE(?), ref: 0070DBDD
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 0070DBEE
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 0070DBFA
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2695905019-0
                                                                                                                                                                                                                                                  • Opcode ID: 48944b12a66b0631b100a0a83a3b88d4564a549917efcda5945522e0063fb497
                                                                                                                                                                                                                                                  • Instruction ID: e5d79f1d81dfda30635c50e78e9cd2be234cd7f60476515577dfb50af226df8b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 48944b12a66b0631b100a0a83a3b88d4564a549917efcda5945522e0063fb497
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 41F0A7314106249BF2316BB89C0D46B3BACAE01335F108702F835D10E0EBB85D5486AA
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(006D28E9,?,006C4CBE,006D28E9,007688B8,0000000C,006C4E15,006D28E9,00000002,00000000,?,006D28E9), ref: 006C4D09
                                                                                                                                                                                                                                                  • TerminateProcess.KERNEL32(00000000,?,006C4CBE,006D28E9,007688B8,0000000C,006C4E15,006D28E9,00000002,00000000,?,006D28E9), ref: 006C4D10
                                                                                                                                                                                                                                                  • ExitProcess.KERNEL32 ref: 006C4D22
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1703294689-0
                                                                                                                                                                                                                                                  • Opcode ID: b4c59affcc6aea63764ef6c43d89e639ddf5b164e1c03de4d4f490dd340bfd2d
                                                                                                                                                                                                                                                  • Instruction ID: fac4cfefb995b5db96842d5655a92f12fd2bffe5817c434e8b2ccf7f6a35c7e3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b4c59affcc6aea63764ef6c43d89e639ddf5b164e1c03de4d4f490dd340bfd2d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 49E0BF31400148ABDF12BF54DD19F983B6AEF41752B108418FC059A222CB39ED51DB45
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: BuffCharUpper
                                                                                                                                                                                                                                                  • String ID: p#w
                                                                                                                                                                                                                                                  • API String ID: 3964851224-3682083516
                                                                                                                                                                                                                                                  • Opcode ID: fd9817e129abb2113ee03b3338bb8619f803f13b22fd3f4272781872580e2431
                                                                                                                                                                                                                                                  • Instruction ID: 35e093dc2a3ef4a6d695ecae8bf61d86c93b400caf257f7c87d86ea990e0cdf4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fd9817e129abb2113ee03b3338bb8619f803f13b22fd3f4272781872580e2431
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D4A249706083019FD754EF18C480B6ABBE2BF8A314F14896DE99A8B352D775EC45CF92

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 0 72aff9-72b056 call 6c2340 3 72b094-72b098 0->3 4 72b058-72b06b call 6ab567 0->4 5 72b09a-72b0bb call 6ab567 * 2 3->5 6 72b0dd-72b0e0 3->6 14 72b0c8 4->14 15 72b06d-72b092 call 6ab567 * 2 4->15 29 72b0bf-72b0c4 5->29 10 72b0e2-72b0e5 6->10 11 72b0f5-72b119 call 6a7510 call 6a7620 6->11 16 72b0e8-72b0ed call 6ab567 10->16 32 72b1d8-72b1e0 11->32 33 72b11f-72b178 call 6a7510 call 6a7620 call 6a7510 call 6a7620 call 6a7510 call 6a7620 11->33 20 72b0cb-72b0cf 14->20 15->29 16->11 25 72b0d1-72b0d7 20->25 26 72b0d9-72b0db 20->26 25->16 26->6 26->11 29->6 34 72b0c6 29->34 35 72b1e2-72b1fd call 6a7510 call 6a7620 32->35 36 72b20a-72b238 GetCurrentDirectoryW call 6bfe0b GetCurrentDirectoryW 32->36 80 72b1a6-72b1d6 GetSystemDirectoryW call 6bfe0b GetSystemDirectoryW 33->80 81 72b17a-72b195 call 6a7510 call 6a7620 33->81 34->20 35->36 50 72b1ff-72b208 call 6c4963 35->50 45 72b23c 36->45 48 72b240-72b244 45->48 51 72b246-72b270 call 6a9c6e * 3 48->51 52 72b275-72b285 call 7100d9 48->52 50->36 50->52 51->52 64 72b287-72b289 52->64 65 72b28b-72b2e1 call 7107c0 call 7106e6 call 7105a7 52->65 68 72b2ee-72b2f2 64->68 65->68 100 72b2e3 65->100 70 72b39a-72b3be CreateProcessW 68->70 71 72b2f8-72b321 call 7011c8 68->71 78 72b3c1-72b3d4 call 6bfe14 * 2 70->78 84 72b323-72b328 call 701201 71->84 85 72b32a call 7014ce 71->85 101 72b3d6-72b3e8 78->101 102 72b42f-72b43d CloseHandle 78->102 80->45 81->80 107 72b197-72b1a0 call 6c4963 81->107 99 72b32f-72b33c call 6c4963 84->99 85->99 115 72b347-72b357 call 6c4963 99->115 116 72b33e-72b345 99->116 100->68 105 72b3ea 101->105 106 72b3ed-72b3fc 101->106 109 72b43f-72b444 102->109 110 72b49c 102->110 105->106 111 72b401-72b42a GetLastError call 6a630c call 6acfa0 106->111 112 72b3fe 106->112 107->48 107->80 117 72b451-72b456 109->117 118 72b446-72b44c CloseHandle 109->118 113 72b4a0-72b4a4 110->113 129 72b4e5-72b4f6 call 710175 111->129 112->111 120 72b4b2-72b4bc 113->120 121 72b4a6-72b4b0 113->121 137 72b362-72b372 call 6c4963 115->137 138 72b359-72b360 115->138 116->115 116->116 124 72b463-72b468 117->124 125 72b458-72b45e CloseHandle 117->125 118->117 130 72b4c4-72b4e3 call 6acfa0 CloseHandle 120->130 131 72b4be 120->131 121->129 126 72b475-72b49a call 7109d9 call 72b536 124->126 127 72b46a-72b470 CloseHandle 124->127 125->124 126->113 127->126 130->129 131->130 146 72b374-72b37b 137->146 147 72b37d-72b398 call 6bfe14 * 3 137->147 138->137 138->138 146->146 146->147 147->78
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 0072B198
                                                                                                                                                                                                                                                  • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0072B1B0
                                                                                                                                                                                                                                                  • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0072B1D4
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 0072B200
                                                                                                                                                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0072B214
                                                                                                                                                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0072B236
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 0072B332
                                                                                                                                                                                                                                                    • Part of subcall function 007105A7: GetStdHandle.KERNEL32(000000F6), ref: 007105C6
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 0072B34B
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 0072B366
                                                                                                                                                                                                                                                  • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0072B3B6
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(00000000), ref: 0072B407
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 0072B439
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0072B44A
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0072B45C
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0072B46E
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 0072B4E3
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2178637699-0
                                                                                                                                                                                                                                                  • Opcode ID: e09861afd7a56766a16f4874a87cc5f28acaf90fbdd03803f684fbe7a71b41d5
                                                                                                                                                                                                                                                  • Instruction ID: 3be2db056e89eed85462b5b07c4df285fcc9a39665d66e3994962329bdf7d7ad
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e09861afd7a56766a16f4874a87cc5f28acaf90fbdd03803f684fbe7a71b41d5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E5F1AB31604350DFC765EF24D891B6EBBE2AF85310F18855DF8999B2A2CB35EC40CB96
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetInputState.USER32 ref: 006AD807
                                                                                                                                                                                                                                                  • timeGetTime.WINMM ref: 006ADA07
                                                                                                                                                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 006ADB28
                                                                                                                                                                                                                                                  • TranslateMessage.USER32(?), ref: 006ADB7B
                                                                                                                                                                                                                                                  • DispatchMessageW.USER32(?), ref: 006ADB89
                                                                                                                                                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 006ADB9F
                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(0000000A), ref: 006ADBB1
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2189390790-0
                                                                                                                                                                                                                                                  • Opcode ID: 2469752e574ac076b19bb1790a683fb1dff6a2b3e0488f8ef4a0b7326511e022
                                                                                                                                                                                                                                                  • Instruction ID: 2a45d2118c6711c87c55a15b3a1b8d0a641850b4ca1e8b7692805f09523def40
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2469752e574ac076b19bb1790a683fb1dff6a2b3e0488f8ef4a0b7326511e022
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F3420070208206DFE728EB24C854BBAB7E2BF46304F14851DE5668B7A1C774EC85CF92

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 006A2D07
                                                                                                                                                                                                                                                  • RegisterClassExW.USER32(00000030), ref: 006A2D31
                                                                                                                                                                                                                                                  • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 006A2D42
                                                                                                                                                                                                                                                  • InitCommonControlsEx.COMCTL32(?), ref: 006A2D5F
                                                                                                                                                                                                                                                  • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 006A2D6F
                                                                                                                                                                                                                                                  • LoadIconW.USER32(000000A9), ref: 006A2D85
                                                                                                                                                                                                                                                  • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 006A2D94
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                  • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                  • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                  • Opcode ID: 5404b81c200fb610805079327358df7b790f2f9c34ec256ab62939501c4a8d0c
                                                                                                                                                                                                                                                  • Instruction ID: 3adfbd928a02a58ac3d66baf190147555b57b50fe3e811ac828073168a4e7dc6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5404b81c200fb610805079327358df7b790f2f9c34ec256ab62939501c4a8d0c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2221FCB5911348AFEB01DF98EC49BDDBBB4FB08741F00811AF615B6290D7B95540CF98

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 457 6e065b-6e068b call 6e042f 460 6e068d-6e0698 call 6cf2c6 457->460 461 6e06a6-6e06b2 call 6d5221 457->461 468 6e069a-6e06a1 call 6cf2d9 460->468 466 6e06cb-6e0714 call 6e039a 461->466 467 6e06b4-6e06c9 call 6cf2c6 call 6cf2d9 461->467 477 6e0716-6e071f 466->477 478 6e0781-6e078a GetFileType 466->478 467->468 475 6e097d-6e0983 468->475 482 6e0756-6e077c GetLastError call 6cf2a3 477->482 483 6e0721-6e0725 477->483 479 6e078c-6e07bd GetLastError call 6cf2a3 CloseHandle 478->479 480 6e07d3-6e07d6 478->480 479->468 496 6e07c3-6e07ce call 6cf2d9 479->496 486 6e07df-6e07e5 480->486 487 6e07d8-6e07dd 480->487 482->468 483->482 488 6e0727-6e0754 call 6e039a 483->488 492 6e07e9-6e0837 call 6d516a 486->492 493 6e07e7 486->493 487->492 488->478 488->482 499 6e0839-6e0845 call 6e05ab 492->499 500 6e0847-6e086b call 6e014d 492->500 493->492 496->468 499->500 506 6e086f-6e0879 call 6d86ae 499->506 507 6e087e-6e08c1 500->507 508 6e086d 500->508 506->475 510 6e08e2-6e08f0 507->510 511 6e08c3-6e08c7 507->511 508->506 512 6e097b 510->512 513 6e08f6-6e08fa 510->513 511->510 515 6e08c9-6e08dd 511->515 512->475 513->512 516 6e08fc-6e092f CloseHandle call 6e039a 513->516 515->510 519 6e0963-6e0977 516->519 520 6e0931-6e095d GetLastError call 6cf2a3 call 6d5333 516->520 519->512 520->519
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006E039A: CreateFileW.KERNELBASE(00000000,00000000,?,006E0704,?,?,00000000,?,006E0704,00000000,0000000C), ref: 006E03B7
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 006E076F
                                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 006E0776
                                                                                                                                                                                                                                                  • GetFileType.KERNELBASE(00000000), ref: 006E0782
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 006E078C
                                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 006E0795
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 006E07B5
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 006E08FF
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 006E0931
                                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 006E0938
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                  • String ID: H
                                                                                                                                                                                                                                                  • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                  • Opcode ID: 8837c25d59726e8245547b561a3f59a685e5ba80047818bf2675432e3d0191be
                                                                                                                                                                                                                                                  • Instruction ID: cff1588d4b9a200b82300903f62f55f56ea9022393b02b96f0c34831e7fe342b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8837c25d59726e8245547b561a3f59a685e5ba80047818bf2675432e3d0191be
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 03A13632A002848FEF19AF68D851BAE3BA2EB06320F14415DF815AB3D1D7759D93CB95

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006A3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00771418,?,006A2E7F,?,?,?,00000000), ref: 006A3A78
                                                                                                                                                                                                                                                    • Part of subcall function 006A3357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 006A3379
                                                                                                                                                                                                                                                  • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 006A356A
                                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 006E318D
                                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 006E31CE
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 006E3210
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 006E3277
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 006E3286
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                  • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                  • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                  • Opcode ID: 7dfd7bf07f18b1758d1817030c3c56e7a2a512d5212180c6ace23ddaafc46d64
                                                                                                                                                                                                                                                  • Instruction ID: 9901249b3358700decabd5d596b975ad354bac3ccb152ad9009dc86dfd31dfad
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7dfd7bf07f18b1758d1817030c3c56e7a2a512d5212180c6ace23ddaafc46d64
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6F71D6714053109EC344EF25DC419ABB7F9FF85380F40842EF199972A2DB389A89CF69

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 006A2B8E
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 006A2B9D
                                                                                                                                                                                                                                                  • LoadIconW.USER32(00000063), ref: 006A2BB3
                                                                                                                                                                                                                                                  • LoadIconW.USER32(000000A4), ref: 006A2BC5
                                                                                                                                                                                                                                                  • LoadIconW.USER32(000000A2), ref: 006A2BD7
                                                                                                                                                                                                                                                  • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 006A2BEF
                                                                                                                                                                                                                                                  • RegisterClassExW.USER32(?), ref: 006A2C40
                                                                                                                                                                                                                                                    • Part of subcall function 006A2CD4: GetSysColorBrush.USER32(0000000F), ref: 006A2D07
                                                                                                                                                                                                                                                    • Part of subcall function 006A2CD4: RegisterClassExW.USER32(00000030), ref: 006A2D31
                                                                                                                                                                                                                                                    • Part of subcall function 006A2CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 006A2D42
                                                                                                                                                                                                                                                    • Part of subcall function 006A2CD4: InitCommonControlsEx.COMCTL32(?), ref: 006A2D5F
                                                                                                                                                                                                                                                    • Part of subcall function 006A2CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 006A2D6F
                                                                                                                                                                                                                                                    • Part of subcall function 006A2CD4: LoadIconW.USER32(000000A9), ref: 006A2D85
                                                                                                                                                                                                                                                    • Part of subcall function 006A2CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 006A2D94
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                  • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                  • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                  • Opcode ID: 8a965fdbb1f148ca685559a4dd697c5323c4ee4739c7a8339a387adaf2777f11
                                                                                                                                                                                                                                                  • Instruction ID: 8ba7275416eb54a887b87f87cb720034fed051115832802e736bdaeb63af6f5b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8a965fdbb1f148ca685559a4dd697c5323c4ee4739c7a8339a387adaf2777f11
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C1214C71E00314ABEB119FA9EC55B997FB4FB08B90F40C01AF508A66A0D3B90984CF98

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 598 6a3170-6a3185 599 6a3187-6a318a 598->599 600 6a31e5-6a31e7 598->600 601 6a31eb 599->601 602 6a318c-6a3193 599->602 600->599 603 6a31e9 600->603 607 6e2dfb-6e2e23 call 6a18e2 call 6be499 601->607 608 6a31f1-6a31f6 601->608 604 6a3199-6a319e 602->604 605 6a3265-6a326d PostQuitMessage 602->605 606 6a31d0-6a31d8 DefWindowProcW 603->606 610 6e2e7c-6e2e90 call 70bf30 604->610 611 6a31a4-6a31a8 604->611 613 6a3219-6a321b 605->613 612 6a31de-6a31e4 606->612 642 6e2e28-6e2e2f 607->642 614 6a31f8-6a31fb 608->614 615 6a321d-6a3244 SetTimer RegisterWindowMessageW 608->615 610->613 636 6e2e96 610->636 617 6a31ae-6a31b3 611->617 618 6e2e68-6e2e72 call 70c161 611->618 613->612 621 6e2d9c-6e2d9f 614->621 622 6a3201-6a320f KillTimer call 6a30f2 614->622 615->613 619 6a3246-6a3251 CreatePopupMenu 615->619 625 6e2e4d-6e2e54 617->625 626 6a31b9-6a31be 617->626 632 6e2e77 618->632 619->613 628 6e2dd7-6e2df6 MoveWindow 621->628 629 6e2da1-6e2da5 621->629 631 6a3214 call 6a3c50 622->631 625->606 639 6e2e5a-6e2e63 call 700ad7 625->639 634 6a3253-6a3263 call 6a326f 626->634 635 6a31c4-6a31ca 626->635 628->613 637 6e2dc6-6e2dd2 SetFocus 629->637 638 6e2da7-6e2daa 629->638 631->613 632->613 634->613 635->606 635->642 636->606 637->613 638->635 643 6e2db0-6e2dc1 call 6a18e2 638->643 639->606 642->606 647 6e2e35-6e2e48 call 6a30f2 call 6a3837 642->647 643->613 647->606
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,006A316A,?,?), ref: 006A31D8
                                                                                                                                                                                                                                                  • KillTimer.USER32(?,00000001,?,?,?,?,?,006A316A,?,?), ref: 006A3204
                                                                                                                                                                                                                                                  • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 006A3227
                                                                                                                                                                                                                                                  • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,006A316A,?,?), ref: 006A3232
                                                                                                                                                                                                                                                  • CreatePopupMenu.USER32 ref: 006A3246
                                                                                                                                                                                                                                                  • PostQuitMessage.USER32(00000000), ref: 006A3267
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                  • String ID: TaskbarCreated
                                                                                                                                                                                                                                                  • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                  • Opcode ID: 7a8b75728414bc34688052207d782b07c76f538381c934f041163e8fce0d2b4c
                                                                                                                                                                                                                                                  • Instruction ID: a8e8d26ab2283f7065e72dd2f01f83b1d1ec79a3575d8864015090e58de77b82
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7a8b75728414bc34688052207d782b07c76f538381c934f041163e8fce0d2b4c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 41413A31240264ABEB153B7C9C1EBB9365FEB47380F448125FA0696391C7699F428FA9

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 654 6a1410-6a1449 655 6a144f-6a1465 mciSendStringW 654->655 656 6e24b8-6e24b9 DestroyWindow 654->656 657 6a146b-6a1473 655->657 658 6a16c6-6a16d3 655->658 660 6e24c4-6e24d1 656->660 659 6a1479-6a1488 call 6a182e 657->659 657->660 661 6a16f8-6a16ff 658->661 662 6a16d5-6a16f0 UnregisterHotKey 658->662 675 6e250e-6e251a 659->675 676 6a148e-6a1496 659->676 663 6e24d3-6e24d6 660->663 664 6e2500-6e2507 660->664 661->657 667 6a1705 661->667 662->661 666 6a16f2-6a16f3 call 6a10d0 662->666 668 6e24d8-6e24e0 call 6a6246 663->668 669 6e24e2-6e24e5 FindClose 663->669 664->660 672 6e2509 664->672 666->661 667->658 674 6e24eb-6e24f8 668->674 669->674 672->675 674->664 678 6e24fa-6e24fb call 7132b1 674->678 681 6e251c-6e251e FreeLibrary 675->681 682 6e2524-6e252b 675->682 679 6a149c-6a14c1 call 6acfa0 676->679 680 6e2532-6e253f 676->680 678->664 692 6a14f8-6a1503 CoUninitialize 679->692 693 6a14c3 679->693 683 6e2566-6e256d 680->683 684 6e2541-6e255e VirtualFree 680->684 681->682 682->675 687 6e252d 682->687 683->680 689 6e256f 683->689 684->683 688 6e2560-6e2561 call 713317 684->688 687->680 688->683 695 6e2574-6e2578 689->695 694 6a1509-6a150e 692->694 692->695 696 6a14c6-6a14f6 call 6a1a05 call 6a19ae 693->696 697 6e2589-6e2596 call 7132eb 694->697 698 6a1514-6a151e 694->698 695->694 699 6e257e-6e2584 695->699 696->692 712 6e2598 697->712 701 6a1707-6a1714 call 6bf80e 698->701 702 6a1524-6a15a5 call 6a988f call 6a1944 call 6a17d5 call 6bfe14 call 6a177c call 6a988f call 6acfa0 call 6a17fe call 6bfe14 698->702 699->694 701->702 715 6a171a 701->715 716 6e259d-6e25bf call 6bfdcd 702->716 743 6a15ab-6a15cf call 6bfe14 702->743 712->716 715->701 722 6e25c1 716->722 725 6e25c6-6e25e8 call 6bfdcd 722->725 731 6e25ea 725->731 735 6e25ef-6e2611 call 6bfdcd 731->735 741 6e2613 735->741 744 6e2618-6e2625 call 7064d4 741->744 743->725 750 6a15d5-6a15f9 call 6bfe14 743->750 749 6e2627 744->749 752 6e262c-6e2639 call 6bac64 749->752 750->735 755 6a15ff-6a1619 call 6bfe14 750->755 758 6e263b 752->758 755->744 760 6a161f-6a1643 call 6a17d5 call 6bfe14 755->760 761 6e2640-6e264d call 713245 758->761 760->752 769 6a1649-6a1651 760->769 768 6e264f 761->768 771 6e2654-6e2661 call 7132cc 768->771 769->761 770 6a1657-6a1675 call 6a988f call 6a190a 769->770 770->771 780 6a167b-6a1689 770->780 776 6e2663 771->776 779 6e2668-6e2675 call 7132cc 776->779 785 6e2677 779->785 780->779 782 6a168f-6a16c5 call 6a988f * 3 call 6a1876 780->782 785->785
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 006A1459
                                                                                                                                                                                                                                                  • CoUninitialize.COMBASE ref: 006A14F8
                                                                                                                                                                                                                                                  • UnregisterHotKey.USER32(?), ref: 006A16DD
                                                                                                                                                                                                                                                  • DestroyWindow.USER32(?), ref: 006E24B9
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?), ref: 006E251E
                                                                                                                                                                                                                                                  • VirtualFree.KERNEL32(?,00000000,00008000), ref: 006E254B
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                  • String ID: close all
                                                                                                                                                                                                                                                  • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                  • Opcode ID: 2d41e5262700702135b2b3b575eaa3321b802ed2a27b9f2d480a67a71ce1ca2d
                                                                                                                                                                                                                                                  • Instruction ID: 0fcc1a91ba823b494cf5f5161e218398c3f9b054f3a7a19969b702c6af3bbf1b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2d41e5262700702135b2b3b575eaa3321b802ed2a27b9f2d480a67a71ce1ca2d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 05D18E71702222CFDB19EF15C9A9A69F7A7BF06700F1442ADE44AAB251CB30ED52CF54

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 803 6a2c63-6a2cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 006A2C91
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 006A2CB2
                                                                                                                                                                                                                                                  • ShowWindow.USER32(00000000,?,?,?,?,?,?,006A1CAD,?), ref: 006A2CC6
                                                                                                                                                                                                                                                  • ShowWindow.USER32(00000000,?,?,?,?,?,?,006A1CAD,?), ref: 006A2CCF
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$CreateShow
                                                                                                                                                                                                                                                  • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                  • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                  • Opcode ID: 7d00eee0509e142176854120279c4be3ea08b07f1592a5916968099c553644d7
                                                                                                                                                                                                                                                  • Instruction ID: 3669ee9fb0b0016539ebfa53d798443d640edb681a386b90643bb3a8f0e52219
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7d00eee0509e142176854120279c4be3ea08b07f1592a5916968099c553644d7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0CF0DA756503947AEB31172BAC09E773EBDD7C6F90F41806AF908A25A0C6691890DBB8

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 1228 6a3b1c-6a3b27 1229 6a3b99-6a3b9b 1228->1229 1230 6a3b29-6a3b2e 1228->1230 1231 6a3b8c-6a3b8f 1229->1231 1230->1229 1232 6a3b30-6a3b48 RegOpenKeyExW 1230->1232 1232->1229 1233 6a3b4a-6a3b69 RegQueryValueExW 1232->1233 1234 6a3b6b-6a3b76 1233->1234 1235 6a3b80-6a3b8b RegCloseKey 1233->1235 1236 6a3b78-6a3b7a 1234->1236 1237 6a3b90-6a3b97 1234->1237 1235->1231 1238 6a3b7e 1236->1238 1237->1238 1238->1235
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,006A3B0F,SwapMouseButtons,00000004,?), ref: 006A3B40
                                                                                                                                                                                                                                                  • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,006A3B0F,SwapMouseButtons,00000004,?), ref: 006A3B61
                                                                                                                                                                                                                                                  • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,006A3B0F,SwapMouseButtons,00000004,?), ref: 006A3B83
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                  • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                  • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                  • Opcode ID: 920c484920e910c027885b18d45bcea7972e6b0605e33e78b2edc87b0fb38aef
                                                                                                                                                                                                                                                  • Instruction ID: c278095823588984c3545b34803c642b5e185ef8933137e974e1e6d8679d82fb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 920c484920e910c027885b18d45bcea7972e6b0605e33e78b2edc87b0fb38aef
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6B115AB5510218FFDB219FA4DC84AEEB7BAEF21740B108459B801E7210E3319E409B64
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 006E33A2
                                                                                                                                                                                                                                                    • Part of subcall function 006A6B57: _wcslen.LIBCMT ref: 006A6B6A
                                                                                                                                                                                                                                                  • Shell_NotifyIconW.SHELL32(00000001,?), ref: 006A3A04
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                  • String ID: Line:
                                                                                                                                                                                                                                                  • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                                  • Opcode ID: e23e8e0835f42d571231cbd8bbff9a03cb9e3f6c2c8b8f672983a965e9f7df88
                                                                                                                                                                                                                                                  • Instruction ID: 9d85bd5a73601396813d2215ffab5430875e83b900dd91c9d49abf55c89b9706
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e23e8e0835f42d571231cbd8bbff9a03cb9e3f6c2c8b8f672983a965e9f7df88
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7D310471408360AEC761FB24DC46FEBB7D9AB41350F00452EF59983291EB749A49CBDA
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetOpenFileNameW.COMDLG32(?), ref: 006E2C8C
                                                                                                                                                                                                                                                    • Part of subcall function 006A3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,006A3A97,?,?,006A2E7F,?,?,?,00000000), ref: 006A3AC2
                                                                                                                                                                                                                                                    • Part of subcall function 006A2DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 006A2DC4
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                  • String ID: X$`ev
                                                                                                                                                                                                                                                  • API String ID: 779396738-137022389
                                                                                                                                                                                                                                                  • Opcode ID: d32de77a6666c188ebe091fc969d945170d9f81737e6985bc958103aa5a33940
                                                                                                                                                                                                                                                  • Instruction ID: 412f0e8ff1651df7d22665722c799b177f948582de0ee5dd77cd4f4f91568baf
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d32de77a6666c188ebe091fc969d945170d9f81737e6985bc958103aa5a33940
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8321C671A002989BDB41EF98C805BEE7BFEAF49304F00805DE505B7241DFB85A898FA5
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006A1BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 006A1BF4
                                                                                                                                                                                                                                                    • Part of subcall function 006A1BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 006A1BFC
                                                                                                                                                                                                                                                    • Part of subcall function 006A1BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 006A1C07
                                                                                                                                                                                                                                                    • Part of subcall function 006A1BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 006A1C12
                                                                                                                                                                                                                                                    • Part of subcall function 006A1BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 006A1C1A
                                                                                                                                                                                                                                                    • Part of subcall function 006A1BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 006A1C22
                                                                                                                                                                                                                                                    • Part of subcall function 006A1B4A: RegisterWindowMessageW.USER32(00000004,?,006A12C4), ref: 006A1BA2
                                                                                                                                                                                                                                                  • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 006A136A
                                                                                                                                                                                                                                                  • OleInitialize.OLE32 ref: 006A1388
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,00000000), ref: 006E24AB
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1986988660-0
                                                                                                                                                                                                                                                  • Opcode ID: 5d263ec51ce57267f8e468a34603bac6232ec4f0775c27bec9d945ea21f6aef1
                                                                                                                                                                                                                                                  • Instruction ID: ec5668439cf32dee72379ae872fbad6b6886944502d5e21ddaab597258f90f35
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5d263ec51ce57267f8e468a34603bac6232ec4f0775c27bec9d945ea21f6aef1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A4719BB49112408EC788EF7DA8566553AE5AB8A3D47D5C22E900EDB261EB3C48A0CF5D
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006A3923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 006A3A04
                                                                                                                                                                                                                                                  • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 0070C259
                                                                                                                                                                                                                                                  • KillTimer.USER32(?,00000001,?,?), ref: 0070C261
                                                                                                                                                                                                                                                  • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 0070C270
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3500052701-0
                                                                                                                                                                                                                                                  • Opcode ID: 165217069e2ad9e341b1a2b201f97ae1c0b04334590ca005c809556e14da6336
                                                                                                                                                                                                                                                  • Instruction ID: 0f544f9c7541cf212c79fe0841060137fa858a9cfc5c12b6c26a5fb1e6f0db6e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 165217069e2ad9e341b1a2b201f97ae1c0b04334590ca005c809556e14da6336
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0031C570904344AFEB239F648855BEBBBECAF06308F00459DE6DEA3281C7785A84CB55
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CloseHandle.KERNELBASE(00000000,00000000,?,?,006D85CC,?,00768CC8,0000000C), ref: 006D8704
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,006D85CC,?,00768CC8,0000000C), ref: 006D870E
                                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 006D8739
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2583163307-0
                                                                                                                                                                                                                                                  • Opcode ID: fc00fb261cb1937d8b8ea235d65455c3d8451f664250e25a08165bc29a5d8bb6
                                                                                                                                                                                                                                                  • Instruction ID: 9fb5be4e376d257a5452d5b180af9014eb94e4a302a2f5a8be2c0903bcf72448
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fc00fb261cb1937d8b8ea235d65455c3d8451f664250e25a08165bc29a5d8bb6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 58018232E041B02ED6656734584DBBE2B478B81774F36011FF8059B3D3DE64CC818294
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • TranslateMessage.USER32(?), ref: 006ADB7B
                                                                                                                                                                                                                                                  • DispatchMessageW.USER32(?), ref: 006ADB89
                                                                                                                                                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 006ADB9F
                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(0000000A), ref: 006ADBB1
                                                                                                                                                                                                                                                  • TranslateAcceleratorW.USER32(?,?,?), ref: 006F1CC9
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3288985973-0
                                                                                                                                                                                                                                                  • Opcode ID: 7dfdfbd04b42248ac383d45ead6892dc1b844c438e9a4dafa60d61d3faeb9399
                                                                                                                                                                                                                                                  • Instruction ID: 6e77503be2e22aeabdbcad1e91388eb894e52b431e2f6c42a1d0c8b2263744d3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7dfdfbd04b42248ac383d45ead6892dc1b844c438e9a4dafa60d61d3faeb9399
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 97F05E706043449BEB30DB608C49FEA73AAEF46351F508518E65A971C0DB3894888F2A
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • __Init_thread_footer.LIBCMT ref: 006B17F6
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Init_thread_footer
                                                                                                                                                                                                                                                  • String ID: CALL
                                                                                                                                                                                                                                                  • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                  • Opcode ID: 6b8cadc4136d4bd736de67e85497aa4dca10739600fa19b06a5bc1627f0c1549
                                                                                                                                                                                                                                                  • Instruction ID: b4f7e80ea84b8635843233bf0c195c7d7590c476f1b666ef219c0f04b5ff9fbc
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6b8cadc4136d4bd736de67e85497aa4dca10739600fa19b06a5bc1627f0c1549
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F922AEB1608201EFC714DF14C490AAABBF2BF86314F64896DF5968B362D735ED81CB52
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Shell_NotifyIconW.SHELL32(00000000,?), ref: 006A3908
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1144537725-0
                                                                                                                                                                                                                                                  • Opcode ID: 3545e561edf76fc4b578e556a13a47db22f9a9dba64f11e4fb63f0bcc06ccb11
                                                                                                                                                                                                                                                  • Instruction ID: b3f74c244dc8b6efca75f8f19c769d79b9c618a699b7b4ba5f2d7ea639fc12f3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3545e561edf76fc4b578e556a13a47db22f9a9dba64f11e4fb63f0bcc06ccb11
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DF31A070504311DFD361EF24D885797BBE9FB4A748F00492EF59983380E779AA44CB56
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • timeGetTime.WINMM ref: 006BF661
                                                                                                                                                                                                                                                    • Part of subcall function 006AD730: GetInputState.USER32 ref: 006AD807
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000), ref: 006FF2DE
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4149333218-0
                                                                                                                                                                                                                                                  • Opcode ID: 3e56f04d5d68fcb4e5439a4438025d6170bc3910f05781e4e49e87ffe772f72c
                                                                                                                                                                                                                                                  • Instruction ID: abb47327a3164cf7616fed378ee1904bbd613eb7f557beecee661ce052011f46
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3e56f04d5d68fcb4e5439a4438025d6170bc3910f05781e4e49e87ffe772f72c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B0F082712402059FD354FF69D855B6AB7E6EF46761F004029E859D7262DB70AC00CF94
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006A4E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,006A4EDD,?,00771418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 006A4E9C
                                                                                                                                                                                                                                                    • Part of subcall function 006A4E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 006A4EAE
                                                                                                                                                                                                                                                    • Part of subcall function 006A4E90: FreeLibrary.KERNEL32(00000000,?,?,006A4EDD,?,00771418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 006A4EC0
                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00771418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 006A4EFD
                                                                                                                                                                                                                                                    • Part of subcall function 006A4E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,006E3CDE,?,00771418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 006A4E62
                                                                                                                                                                                                                                                    • Part of subcall function 006A4E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 006A4E74
                                                                                                                                                                                                                                                    • Part of subcall function 006A4E59: FreeLibrary.KERNEL32(00000000,?,?,006E3CDE,?,00771418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 006A4E87
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2632591731-0
                                                                                                                                                                                                                                                  • Opcode ID: 425333b5cf21251f4ee45b3b751b703534c6cab0cac285063c58233b4b043b7f
                                                                                                                                                                                                                                                  • Instruction ID: 770126a5aca4ad0f28f0243ca1181502ea7425c814dbfeee7e9169ae5294cbd6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 425333b5cf21251f4ee45b3b751b703534c6cab0cac285063c58233b4b043b7f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E1110432600305AADB10FB60DC06FADB7A6AFC1B10F20842DF452A61C2DEB5AE059B59
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: __wsopen_s
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3347428461-0
                                                                                                                                                                                                                                                  • Opcode ID: 7cef15def9c8cb45dfc325f41eb7adcbf1b365d5c43efedf99b20af142fe8a22
                                                                                                                                                                                                                                                  • Instruction ID: ec573ec7964a4d28643ae53bb98ae23aadb3ca21970d7c3cb992a55f731d61af
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7cef15def9c8cb45dfc325f41eb7adcbf1b365d5c43efedf99b20af142fe8a22
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B111187590420AAFCB15DF58E945ADA7BF5EF48314F10405AF808AB312DB31EA11CBA5
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006D4C7D: RtlAllocateHeap.NTDLL(00000008,006A1129,00000000,?,006D2E29,00000001,00000364,?,?,?,006CF2DE,006D3863,00771444,?,006BFDF5,?), ref: 006D4CBE
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006D506C
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 614378929-0
                                                                                                                                                                                                                                                  • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                  • Instruction ID: d064a847bdcd093c822a356b48993d969f7fe74715ef1677f329294ad095dda0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BE014972A047056BE3318F65D881A9AFBEEFB89370F25051EE185873C0EA30A805C7B4
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                  • Instruction ID: 1d0d6e5e8bf338cdf70b00f315255dad2e9e58213d69855a4b61723bab1175b8
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9DF0D632921A109AC6312A768C05FBA33AFDF62331F10072EF421933D2DA75980286A9
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000008,006A1129,00000000,?,006D2E29,00000001,00000364,?,?,?,006CF2DE,006D3863,00771444,?,006BFDF5,?), ref: 006D4CBE
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                                                                  • Opcode ID: c25775edaf203909fa7015e0b77035ae37f2ae83a072a7b86b96fe21019a6ff1
                                                                                                                                                                                                                                                  • Instruction ID: d72b99f75fd98d98c498d12f03102a573e645eb0e5350b3b5b12794dc95e4c68
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c25775edaf203909fa7015e0b77035ae37f2ae83a072a7b86b96fe21019a6ff1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E6F0E931E2222467DB215F629C05FAA378BFF917A1B15811BF819AA380CF70DC0196E4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000000,?,00771444,?,006BFDF5,?,?,006AA976,00000010,00771440,006A13FC,?,006A13C6,?,006A1129), ref: 006D3852
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                                                                  • Opcode ID: e68f40b971dde04fc92a82441575004f69d55a666c8ec0364dee2609043c6258
                                                                                                                                                                                                                                                  • Instruction ID: ec27d3495b65ffcf2232f122da6d9cad17e136ed14cc602f2deaf159d3f6862c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e68f40b971dde04fc92a82441575004f69d55a666c8ec0364dee2609043c6258
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E5E0E53190023456E62166669C01FEA374BEF427B0F09002ABC1596780CB50DE01A3E6
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?,?,00771418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 006A4F6D
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FreeLibrary
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3664257935-0
                                                                                                                                                                                                                                                  • Opcode ID: 92a5fa2a02ed9d4f66ddbcf5e7116bcb279b3cb505970d358011b25a4f8311f9
                                                                                                                                                                                                                                                  • Instruction ID: 23785070fd4eb80991404af2bf6d8b2052d3a0d4fc7655819fd86023c5acd475
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 92a5fa2a02ed9d4f66ddbcf5e7116bcb279b3cb505970d358011b25a4f8311f9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 24F0A071005341CFDB34AF20D890862B7F2EF81319320D97EE1DA82610CBB19C44DF00
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • IsWindow.USER32(00000000), ref: 00732A66
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2353593579-0
                                                                                                                                                                                                                                                  • Opcode ID: 7e06a587c7d1b5d444101a848ca6082580bc1586150f725ee73f24808859c67a
                                                                                                                                                                                                                                                  • Instruction ID: 753f05bf3d1c02ac5e05a92f3b17c2fe433e3b5eb5a45f1a98b56c13895583fe
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7e06a587c7d1b5d444101a848ca6082580bc1586150f725ee73f24808859c67a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 86E0DF7235011AEBE710EB30EC848FA739CEF10395B108236ED1AC2142DB389A9686A0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Shell_NotifyIconW.SHELL32(00000002,?), ref: 006A314E
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1144537725-0
                                                                                                                                                                                                                                                  • Opcode ID: 4eab20e1233d0d28d67de247434b06c8c27be3c552fd7f8ecf182f4f50f503c1
                                                                                                                                                                                                                                                  • Instruction ID: 39ea5d1cb5c88c456d6046b7010862aaef857f450651c3242cd7e460d4b2a68f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4eab20e1233d0d28d67de247434b06c8c27be3c552fd7f8ecf182f4f50f503c1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 92F037709143549FE7529B24DC4A7D57BBCA70170CF0040E9A54C96296DB785BC8CF55
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 006A2DC4
                                                                                                                                                                                                                                                    • Part of subcall function 006A6B57: _wcslen.LIBCMT ref: 006A6B6A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 541455249-0
                                                                                                                                                                                                                                                  • Opcode ID: 56aaf19ecebb32f8751130aa43690b07b1018b7157e035fef66fed60bb077aeb
                                                                                                                                                                                                                                                  • Instruction ID: 67de308d84036b99c53d773c00f1a3774f1846835a166cec7bfd160ebc1258c0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 56aaf19ecebb32f8751130aa43690b07b1018b7157e035fef66fed60bb077aeb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D0E0CD726002245BD711A258DC05FDA77DDDFC9790F044075FD09E7248D974AD808695
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006A3837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 006A3908
                                                                                                                                                                                                                                                    • Part of subcall function 006AD730: GetInputState.USER32 ref: 006AD807
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 006A2B6B
                                                                                                                                                                                                                                                    • Part of subcall function 006A30F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 006A314E
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3667716007-0
                                                                                                                                                                                                                                                  • Opcode ID: 4a9ad7e83619b10f7cabbda2d0b95d56a4c7b791a1ad9518811edc2b0f235649
                                                                                                                                                                                                                                                  • Instruction ID: 07d43bf1e85195aee31e7afdf4676796eaef88355f9e45519552f3848f1a9344
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4a9ad7e83619b10f7cabbda2d0b95d56a4c7b791a1ad9518811edc2b0f235649
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DBE0863230425407CA48BB78A8565BDA75B9FD3395F40553EF14753262CE288D454B6A
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateFileW.KERNELBASE(00000000,00000000,?,006E0704,?,?,00000000,?,006E0704,00000000,0000000C), ref: 006E03B7
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateFile
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 823142352-0
                                                                                                                                                                                                                                                  • Opcode ID: d0ee2859e23a648ec96d3df0f0b8163c23c0faa604f6abd171b2ab022f9346db
                                                                                                                                                                                                                                                  • Instruction ID: 2771f3e321c2b8561938b030d69f9973a38b4610a9d1e01f1153fe57bd52778b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d0ee2859e23a648ec96d3df0f0b8163c23c0faa604f6abd171b2ab022f9346db
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 42D06C3204010DBBDF028F84DD06EDA3BAAFB48714F018000BE1866020C736E821AB94
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 006A1CBC
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3098949447-0
                                                                                                                                                                                                                                                  • Opcode ID: 72c37776629c2f39b25da377afcb68094ce82c6a0db19cb7bdda5f9a17a49553
                                                                                                                                                                                                                                                  • Instruction ID: 01da4a31d88516dff99daa7aa6a8cbe96f4b3a395e759738e21b42d05a4076f8
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 72c37776629c2f39b25da377afcb68094ce82c6a0db19cb7bdda5f9a17a49553
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C1C09B36380304DFF2154794BC5AF107754A348B41F54C001F64D655E3C3A51470D758
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006B9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 006B9BB2
                                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 0073961A
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0073965B
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 0073969F
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 007396C9
                                                                                                                                                                                                                                                  • SendMessageW.USER32 ref: 007396F2
                                                                                                                                                                                                                                                  • GetKeyState.USER32(00000011), ref: 0073978B
                                                                                                                                                                                                                                                  • GetKeyState.USER32(00000009), ref: 00739798
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 007397AE
                                                                                                                                                                                                                                                  • GetKeyState.USER32(00000010), ref: 007397B8
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 007397E9
                                                                                                                                                                                                                                                  • SendMessageW.USER32 ref: 00739810
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001030,?,00737E95), ref: 00739918
                                                                                                                                                                                                                                                  • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 0073992E
                                                                                                                                                                                                                                                  • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00739941
                                                                                                                                                                                                                                                  • SetCapture.USER32(?), ref: 0073994A
                                                                                                                                                                                                                                                  • ClientToScreen.USER32(?,?), ref: 007399AF
                                                                                                                                                                                                                                                  • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 007399BC
                                                                                                                                                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 007399D6
                                                                                                                                                                                                                                                  • ReleaseCapture.USER32 ref: 007399E1
                                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 00739A19
                                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00739A26
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001012,00000000,?), ref: 00739A80
                                                                                                                                                                                                                                                  • SendMessageW.USER32 ref: 00739AAE
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001111,00000000,?), ref: 00739AEB
                                                                                                                                                                                                                                                  • SendMessageW.USER32 ref: 00739B1A
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00739B3B
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00739B4A
                                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 00739B68
                                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00739B75
                                                                                                                                                                                                                                                  • GetParent.USER32(?), ref: 00739B93
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001012,00000000,?), ref: 00739BFA
                                                                                                                                                                                                                                                  • SendMessageW.USER32 ref: 00739C2B
                                                                                                                                                                                                                                                  • ClientToScreen.USER32(?,?), ref: 00739C84
                                                                                                                                                                                                                                                  • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00739CB4
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001111,00000000,?), ref: 00739CDE
                                                                                                                                                                                                                                                  • SendMessageW.USER32 ref: 00739D01
                                                                                                                                                                                                                                                  • ClientToScreen.USER32(?,?), ref: 00739D4E
                                                                                                                                                                                                                                                  • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00739D82
                                                                                                                                                                                                                                                    • Part of subcall function 006B9944: GetWindowLongW.USER32(?,000000EB), ref: 006B9952
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00739E05
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                  • String ID: @GUI_DRAGID$F$p#w
                                                                                                                                                                                                                                                  • API String ID: 3429851547-627597586
                                                                                                                                                                                                                                                  • Opcode ID: bed654f3ef5d19c0c6aadf4a4b7b3870e4c0278d0706a50ff7625afa3a5919d3
                                                                                                                                                                                                                                                  • Instruction ID: e037ac88f4ecdd623e1b57b4e700fbf5271b26765d091b7dff10d6fb3e612bbd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bed654f3ef5d19c0c6aadf4a4b7b3870e4c0278d0706a50ff7625afa3a5919d3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E042CB31205240EFEB21CF28CC45AAABBE5FF49310F10465DF699972A2D7B9E860CF55
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 007348F3
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00734908
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00734927
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 0073494B
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 0073495C
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 0073497B
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 007349AE
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 007349D4
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00734A0F
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00734A56
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00734A7E
                                                                                                                                                                                                                                                  • IsMenu.USER32(?), ref: 00734A97
                                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00734AF2
                                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00734B20
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00734B94
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00734BE3
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00734C82
                                                                                                                                                                                                                                                  • wsprintfW.USER32 ref: 00734CAE
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00734CC9
                                                                                                                                                                                                                                                  • GetWindowTextW.USER32(?,00000000,00000001), ref: 00734CF1
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00734D13
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00734D33
                                                                                                                                                                                                                                                  • GetWindowTextW.USER32(?,00000000,00000001), ref: 00734D5A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                                  • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                                  • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                                  • Opcode ID: 64a617ff885bd0204ee6ec0ae0ea2c0a91d27418b13506d69b328087e993493e
                                                                                                                                                                                                                                                  • Instruction ID: 387dab52879ec4c59fbbbcd9a1c547570e87c905e97c2ebe86ddf07549d56613
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 64a617ff885bd0204ee6ec0ae0ea2c0a91d27418b13506d69b328087e993493e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 19120071600214ABFB298F24CC4AFAE7BF8FF45310F148169F515EA2E2DB78A941CB50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 006BF998
                                                                                                                                                                                                                                                  • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 006FF474
                                                                                                                                                                                                                                                  • IsIconic.USER32(00000000), ref: 006FF47D
                                                                                                                                                                                                                                                  • ShowWindow.USER32(00000000,00000009), ref: 006FF48A
                                                                                                                                                                                                                                                  • SetForegroundWindow.USER32(00000000), ref: 006FF494
                                                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 006FF4AA
                                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 006FF4B1
                                                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 006FF4BD
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(?,00000000,00000001), ref: 006FF4CE
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(?,00000000,00000001), ref: 006FF4D6
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 006FF4DE
                                                                                                                                                                                                                                                  • SetForegroundWindow.USER32(00000000), ref: 006FF4E1
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 006FF4F6
                                                                                                                                                                                                                                                  • keybd_event.USER32(00000012,00000000), ref: 006FF501
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 006FF50B
                                                                                                                                                                                                                                                  • keybd_event.USER32(00000012,00000000), ref: 006FF510
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 006FF519
                                                                                                                                                                                                                                                  • keybd_event.USER32(00000012,00000000), ref: 006FF51E
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 006FF528
                                                                                                                                                                                                                                                  • keybd_event.USER32(00000012,00000000), ref: 006FF52D
                                                                                                                                                                                                                                                  • SetForegroundWindow.USER32(00000000), ref: 006FF530
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(?,000000FF,00000000), ref: 006FF557
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                  • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                  • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                                  • Opcode ID: f9f0bcc1a787bf6a16a9617c8a1b013c40baa7d5b5cf2c94595593cf22a69d1c
                                                                                                                                                                                                                                                  • Instruction ID: 18be2871d634e2bf4d2ee341ca350bb135bad633a29df26ee0adfcb6a9fc2925
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f9f0bcc1a787bf6a16a9617c8a1b013c40baa7d5b5cf2c94595593cf22a69d1c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 11316D71A4021CBAFB216BB54C4AFBF7E6DEB44B51F104066FA00F61D1C6B49910ABA4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 007016C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0070170D
                                                                                                                                                                                                                                                    • Part of subcall function 007016C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0070173A
                                                                                                                                                                                                                                                    • Part of subcall function 007016C3: GetLastError.KERNEL32 ref: 0070174A
                                                                                                                                                                                                                                                  • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00701286
                                                                                                                                                                                                                                                  • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 007012A8
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 007012B9
                                                                                                                                                                                                                                                  • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 007012D1
                                                                                                                                                                                                                                                  • GetProcessWindowStation.USER32 ref: 007012EA
                                                                                                                                                                                                                                                  • SetProcessWindowStation.USER32(00000000), ref: 007012F4
                                                                                                                                                                                                                                                  • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00701310
                                                                                                                                                                                                                                                    • Part of subcall function 007010BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,007011FC), ref: 007010D4
                                                                                                                                                                                                                                                    • Part of subcall function 007010BF: CloseHandle.KERNEL32(?,?,007011FC), ref: 007010E9
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                  • String ID: $default$winsta0$Zv
                                                                                                                                                                                                                                                  • API String ID: 22674027-1252836245
                                                                                                                                                                                                                                                  • Opcode ID: f6e4ae1eb9b1c50a4c3956703b0deda51212eff1b643eed7dee86e4d25de1ce6
                                                                                                                                                                                                                                                  • Instruction ID: 4a38109253b7e6f0f615feb457c53a2c5f72bb6373dd70a84ebf70f2a1926836
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f6e4ae1eb9b1c50a4c3956703b0deda51212eff1b643eed7dee86e4d25de1ce6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9B8189B1900249EBEF219FA4DC49FEE7BB9EF04704F148229F911B61A0C7798954CB65
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 007010F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00701114
                                                                                                                                                                                                                                                    • Part of subcall function 007010F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00700B9B,?,?,?), ref: 00701120
                                                                                                                                                                                                                                                    • Part of subcall function 007010F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00700B9B,?,?,?), ref: 0070112F
                                                                                                                                                                                                                                                    • Part of subcall function 007010F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00700B9B,?,?,?), ref: 00701136
                                                                                                                                                                                                                                                    • Part of subcall function 007010F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0070114D
                                                                                                                                                                                                                                                  • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00700BCC
                                                                                                                                                                                                                                                  • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00700C00
                                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?), ref: 00700C17
                                                                                                                                                                                                                                                  • GetAce.ADVAPI32(?,00000000,?), ref: 00700C51
                                                                                                                                                                                                                                                  • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00700C6D
                                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?), ref: 00700C84
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00700C8C
                                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 00700C93
                                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00700CB4
                                                                                                                                                                                                                                                  • CopySid.ADVAPI32(00000000), ref: 00700CBB
                                                                                                                                                                                                                                                  • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00700CEA
                                                                                                                                                                                                                                                  • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00700D0C
                                                                                                                                                                                                                                                  • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00700D1E
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00700D45
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00700D4C
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00700D55
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00700D5C
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00700D65
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00700D6C
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?), ref: 00700D78
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00700D7F
                                                                                                                                                                                                                                                    • Part of subcall function 00701193: GetProcessHeap.KERNEL32(00000008,00700BB1,?,00000000,?,00700BB1,?), ref: 007011A1
                                                                                                                                                                                                                                                    • Part of subcall function 00701193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00700BB1,?), ref: 007011A8
                                                                                                                                                                                                                                                    • Part of subcall function 00701193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00700BB1,?), ref: 007011B7
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4175595110-0
                                                                                                                                                                                                                                                  • Opcode ID: 22e562c38cec16a24241ffb9f8fb84e55b192612fb147cc08f07782e32a8e4ec
                                                                                                                                                                                                                                                  • Instruction ID: d1373ac5102d4c9dd3439ea438bdd97c47f49009cccee20cd43ff874edf833cb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 22e562c38cec16a24241ffb9f8fb84e55b192612fb147cc08f07782e32a8e4ec
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A1715C76A0020AEBEF11DFA4DC45FEEBBB9BF04311F048615E914B6191D779A905CBB0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • OpenClipboard.USER32(0073CC08), ref: 0071EB29
                                                                                                                                                                                                                                                  • IsClipboardFormatAvailable.USER32(0000000D), ref: 0071EB37
                                                                                                                                                                                                                                                  • GetClipboardData.USER32(0000000D), ref: 0071EB43
                                                                                                                                                                                                                                                  • CloseClipboard.USER32 ref: 0071EB4F
                                                                                                                                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 0071EB87
                                                                                                                                                                                                                                                  • CloseClipboard.USER32 ref: 0071EB91
                                                                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 0071EBBC
                                                                                                                                                                                                                                                  • IsClipboardFormatAvailable.USER32(00000001), ref: 0071EBC9
                                                                                                                                                                                                                                                  • GetClipboardData.USER32(00000001), ref: 0071EBD1
                                                                                                                                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 0071EBE2
                                                                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 0071EC22
                                                                                                                                                                                                                                                  • IsClipboardFormatAvailable.USER32(0000000F), ref: 0071EC38
                                                                                                                                                                                                                                                  • GetClipboardData.USER32(0000000F), ref: 0071EC44
                                                                                                                                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 0071EC55
                                                                                                                                                                                                                                                  • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 0071EC77
                                                                                                                                                                                                                                                  • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0071EC94
                                                                                                                                                                                                                                                  • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0071ECD2
                                                                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 0071ECF3
                                                                                                                                                                                                                                                  • CountClipboardFormats.USER32 ref: 0071ED14
                                                                                                                                                                                                                                                  • CloseClipboard.USER32 ref: 0071ED59
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 420908878-0
                                                                                                                                                                                                                                                  • Opcode ID: 403d2a0aa0ba691c5a72581165de6ca9cde2da97bd9c05bfdf3c77bf9893dc7c
                                                                                                                                                                                                                                                  • Instruction ID: ee406d6f0062ce37e0a4da5499de81d61d20c239bdff5cddb82ac2e160dbb7b2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 403d2a0aa0ba691c5a72581165de6ca9cde2da97bd9c05bfdf3c77bf9893dc7c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0261F4752042019FE311EF28D889F6A77E4AF85704F18851DF846972E2CB39DD85CB66
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 007169BE
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00716A12
                                                                                                                                                                                                                                                  • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00716A4E
                                                                                                                                                                                                                                                  • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00716A75
                                                                                                                                                                                                                                                    • Part of subcall function 006A9CB3: _wcslen.LIBCMT ref: 006A9CBD
                                                                                                                                                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?), ref: 00716AB2
                                                                                                                                                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?), ref: 00716ADF
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                  • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                  • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                  • Opcode ID: bbcf526e2609013a0123f1fd663d98d64b3365d9c3edb8becebefe6ba5e729a1
                                                                                                                                                                                                                                                  • Instruction ID: 6628910c339f205b17eb2d467654188cf52322b6679eccc53ab9395940c83676
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bbcf526e2609013a0123f1fd663d98d64b3365d9c3edb8becebefe6ba5e729a1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 56D15EB2508300AEC354EBA4CC81EABB7EDBF89704F44491DF585D6191EB38DE48CB66
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?,75918FB0,?,00000000), ref: 00719663
                                                                                                                                                                                                                                                  • GetFileAttributesW.KERNEL32(?), ref: 007196A1
                                                                                                                                                                                                                                                  • SetFileAttributesW.KERNEL32(?,?), ref: 007196BB
                                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,?), ref: 007196D3
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 007196DE
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(*.*,?), ref: 007196FA
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 0071974A
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(00766B7C), ref: 00719768
                                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 00719772
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 0071977F
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 0071978F
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                  • String ID: *.*
                                                                                                                                                                                                                                                  • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                  • Opcode ID: 91b5cd6d218f9d0d18ca9fd1343d7b6f0e6746669f4b503f64bdbd0c0f10cd38
                                                                                                                                                                                                                                                  • Instruction ID: 3ce0f25f6a1569c6b1784ff24519d938b833c04512a62d50cdc403c9ec6d8a5a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 91b5cd6d218f9d0d18ca9fd1343d7b6f0e6746669f4b503f64bdbd0c0f10cd38
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8E31D5725012196AEF15AFB8DC19EDE77ACAF09321F108155F905E30D0DB3CDE818B24
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?,75918FB0,?,00000000), ref: 007197BE
                                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,?), ref: 00719819
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00719824
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(*.*,?), ref: 00719840
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00719890
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(00766B7C), ref: 007198AE
                                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 007198B8
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 007198C5
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 007198D5
                                                                                                                                                                                                                                                    • Part of subcall function 0070DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 0070DB00
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                  • String ID: *.*
                                                                                                                                                                                                                                                  • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                  • Opcode ID: 9ff0a39c8b4446fc6d0cced040b17c557883a25af446ab0c033bcb77c8d79e41
                                                                                                                                                                                                                                                  • Instruction ID: fdd8dd5c6f38a39edd9026843a6a02e5afa8968be3dc809157535169d2addeb8
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9ff0a39c8b4446fc6d0cced040b17c557883a25af446ab0c033bcb77c8d79e41
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2431C572500219AEEF11AFB8DC58ADE77ACEF06321F108155E915A30D0DB38DEC6CB24
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 0072C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0072B6AE,?,?), ref: 0072C9B5
                                                                                                                                                                                                                                                    • Part of subcall function 0072C998: _wcslen.LIBCMT ref: 0072C9F1
                                                                                                                                                                                                                                                    • Part of subcall function 0072C998: _wcslen.LIBCMT ref: 0072CA68
                                                                                                                                                                                                                                                    • Part of subcall function 0072C998: _wcslen.LIBCMT ref: 0072CA9E
                                                                                                                                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0072BF3E
                                                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 0072BFA9
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 0072BFCD
                                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0072C02C
                                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 0072C0E7
                                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0072C154
                                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0072C1E9
                                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 0072C23A
                                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0072C2E3
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0072C382
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 0072C38F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3102970594-0
                                                                                                                                                                                                                                                  • Opcode ID: da47269ab20f98dc547513df7171629655fb3e02e800af15c4abfcaea6894809
                                                                                                                                                                                                                                                  • Instruction ID: 8708bdd0c680111e438e4983d0f476d82fc2c285bf74f23930c223cd81688a2b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: da47269ab20f98dc547513df7171629655fb3e02e800af15c4abfcaea6894809
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 76027E706042109FD715DF24D891E2ABBE5EF89304F18C89DF84ADB2A2DB35ED45CB52
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetLocalTime.KERNEL32(?), ref: 00718257
                                                                                                                                                                                                                                                  • SystemTimeToFileTime.KERNEL32(?,?), ref: 00718267
                                                                                                                                                                                                                                                  • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00718273
                                                                                                                                                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00718310
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00718324
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00718356
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 0071838C
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00718395
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                  • String ID: *.*
                                                                                                                                                                                                                                                  • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                  • Opcode ID: 48452b16928ef603588618d09cca59f2c2779492830f2bac37c443cacdf16ff5
                                                                                                                                                                                                                                                  • Instruction ID: ee5a00459475c0016f33f05d97cb47686beae59588e32ce1db2c221b064d05e6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 48452b16928ef603588618d09cca59f2c2779492830f2bac37c443cacdf16ff5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 166199B25043059FCB50EF24C8409AEB3E9FF89310F04891EF99983291EB39E945CF96
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006A3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,006A3A97,?,?,006A2E7F,?,?,?,00000000), ref: 006A3AC2
                                                                                                                                                                                                                                                    • Part of subcall function 0070E199: GetFileAttributesW.KERNEL32(?,0070CF95), ref: 0070E19A
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 0070D122
                                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 0070D1DD
                                                                                                                                                                                                                                                  • MoveFileW.KERNEL32(?,?), ref: 0070D1F0
                                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,?), ref: 0070D20D
                                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 0070D237
                                                                                                                                                                                                                                                    • Part of subcall function 0070D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,0070D21C,?,?), ref: 0070D2B2
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000,?,?,?), ref: 0070D253
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 0070D264
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                  • String ID: \*.*
                                                                                                                                                                                                                                                  • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                  • Opcode ID: 1a62253bbe9ec6e800ad2579d5b2a415feb5bc70a16b03408fdb7dc8d84c4754
                                                                                                                                                                                                                                                  • Instruction ID: 5b485ea974199b4da6998b3135cce1f03d8f384a23903385a0476121bb0d31b6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1a62253bbe9ec6e800ad2579d5b2a415feb5bc70a16b03408fdb7dc8d84c4754
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A0615E3180121DDACF15FBE0D9529EDB7B6AF55300F248269E40277191EB386F09CF65
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1737998785-0
                                                                                                                                                                                                                                                  • Opcode ID: 5705526faaaa3166002226cbc754cff79106ee905d0d9dffa1bfb04532aadb1c
                                                                                                                                                                                                                                                  • Instruction ID: 66263e73eae3fca92356e683730931daf0f21c77e5e702b0db48aa06776f526b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5705526faaaa3166002226cbc754cff79106ee905d0d9dffa1bfb04532aadb1c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A4419F352046119FE311DF19E849B59BBE1FF44329F14C09DE8599B6A2C739EC81CB94
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 007016C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0070170D
                                                                                                                                                                                                                                                    • Part of subcall function 007016C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0070173A
                                                                                                                                                                                                                                                    • Part of subcall function 007016C3: GetLastError.KERNEL32 ref: 0070174A
                                                                                                                                                                                                                                                  • ExitWindowsEx.USER32(?,00000000), ref: 0070E932
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                  • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                  • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                  • Opcode ID: 170e4a273236c69d0c3b918c64ff8ab23184af757cd236027fb452772561c2ca
                                                                                                                                                                                                                                                  • Instruction ID: 6a7c54a4c9d6d6800e2f802ed8370c50a29c59c69266756b6b6c0230dca4711c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 170e4a273236c69d0c3b918c64ff8ab23184af757cd236027fb452772561c2ca
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0A01D673620311EBFB5466B49C8ABBB72DCA714751F154F21FC03F21D1D5AD6C408295
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00721276
                                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 00721283
                                                                                                                                                                                                                                                  • bind.WSOCK32(00000000,?,00000010), ref: 007212BA
                                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 007212C5
                                                                                                                                                                                                                                                  • closesocket.WSOCK32(00000000), ref: 007212F4
                                                                                                                                                                                                                                                  • listen.WSOCK32(00000000,00000005), ref: 00721303
                                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 0072130D
                                                                                                                                                                                                                                                  • closesocket.WSOCK32(00000000), ref: 0072133C
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 540024437-0
                                                                                                                                                                                                                                                  • Opcode ID: bc04bc5a61fde4b1141c4fe45fb255db6bf67f1c217dd47c54dce022809cdaa9
                                                                                                                                                                                                                                                  • Instruction ID: 4ccba42980433399728e2d7054b0581ea747717162306dd9ccbe47a85726deb0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bc04bc5a61fde4b1141c4fe45fb255db6bf67f1c217dd47c54dce022809cdaa9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8B419231A00110DFD710DF24D498B6ABBE6BF56318F588198E8569F293C779ED81CBE1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006DB9D4
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006DB9F8
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006DBB7F
                                                                                                                                                                                                                                                  • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00743700), ref: 006DBB91
                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,0077121C,000000FF,00000000,0000003F,00000000,?,?), ref: 006DBC09
                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00771270,000000FF,?,0000003F,00000000,?), ref: 006DBC36
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006DBD4B
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 314583886-0
                                                                                                                                                                                                                                                  • Opcode ID: 15ac8ccb4121a5c3931db7cd4b0820a51b8e612b78db06c5673b133df5f30674
                                                                                                                                                                                                                                                  • Instruction ID: 28bf3f34090576106390a5f83318100de19ccc6858a37cf329b0aa4061576a88
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 15ac8ccb4121a5c3931db7cd4b0820a51b8e612b78db06c5673b133df5f30674
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1AC15571E00245EFCB209F688C51BEA7BAAEF45350F1A519FE484DB35AEB308E418758
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006A3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,006A3A97,?,?,006A2E7F,?,?,?,00000000), ref: 006A3AC2
                                                                                                                                                                                                                                                    • Part of subcall function 0070E199: GetFileAttributesW.KERNEL32(?,0070CF95), ref: 0070E19A
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 0070D420
                                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,?), ref: 0070D470
                                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 0070D481
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 0070D498
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 0070D4A1
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                  • String ID: \*.*
                                                                                                                                                                                                                                                  • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                  • Opcode ID: 2eb7e91ff8087c70df9d855c8ce32e534db5071d0cb5fea6ca26277a461487e8
                                                                                                                                                                                                                                                  • Instruction ID: 793ff6efe064ec72033b4acb804380952c8e909574a60aa9fdebf398e7e03d2b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2eb7e91ff8087c70df9d855c8ce32e534db5071d0cb5fea6ca26277a461487e8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7B316F710083959BC255FFA4D8518AFB7E9BE92300F448A1DF8D193191EB28AE09CB67
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: __floor_pentium4
                                                                                                                                                                                                                                                  • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                  • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                  • Opcode ID: 6c3770fec6e0559c48b96aeb2d928ea9200718a10a10bbc894e9dfbbfc8d253f
                                                                                                                                                                                                                                                  • Instruction ID: bba3fbb32d3d55527ad7070aaff4de3d56373651a416590b01eacc1d0657ed63
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6c3770fec6e0559c48b96aeb2d928ea9200718a10a10bbc894e9dfbbfc8d253f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 07C23871E086288BDB65DF289D407EAB7B6EB48304F1441EBD84EE7341E775AE818F40
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 007164DC
                                                                                                                                                                                                                                                  • CoInitialize.OLE32(00000000), ref: 00716639
                                                                                                                                                                                                                                                  • CoCreateInstance.OLE32(0073FCF8,00000000,00000001,0073FB68,?), ref: 00716650
                                                                                                                                                                                                                                                  • CoUninitialize.OLE32 ref: 007168D4
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                  • String ID: .lnk
                                                                                                                                                                                                                                                  • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                  • Opcode ID: 033df36a20270cccbd063e3a312083d8aa30a822dcfc255e058f406ae7a79833
                                                                                                                                                                                                                                                  • Instruction ID: 491dfb617ad6986f4d0a749aa88b1876513d99e144bcf417b9f86581de10c24d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 033df36a20270cccbd063e3a312083d8aa30a822dcfc255e058f406ae7a79833
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7DD14971508301AFD344EF24C8819ABB7EAFF95704F10496DF5958B2A2EB70ED45CBA2
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetForegroundWindow.USER32(?,?,00000000), ref: 007222E8
                                                                                                                                                                                                                                                    • Part of subcall function 0071E4EC: GetWindowRect.USER32(?,?), ref: 0071E504
                                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 00722312
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000), ref: 00722319
                                                                                                                                                                                                                                                  • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00722355
                                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 00722381
                                                                                                                                                                                                                                                  • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 007223DF
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2387181109-0
                                                                                                                                                                                                                                                  • Opcode ID: 57c7e97d65b63781457456a6b84cd09b205430c4fb9d9dd7ab00d84aac98eb4b
                                                                                                                                                                                                                                                  • Instruction ID: fd7a2b360e980787fb60acf02511e7fda63e51ec92b25a1d93f8916eb7834769
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 57c7e97d65b63781457456a6b84cd09b205430c4fb9d9dd7ab00d84aac98eb4b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C031E272504315AFD721DF14D849B5BB7E9FF84310F004A1DF985A7192DB38E909CB96
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006A9CB3: _wcslen.LIBCMT ref: 006A9CBD
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00719B78
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00719C8B
                                                                                                                                                                                                                                                    • Part of subcall function 00713874: GetInputState.USER32 ref: 007138CB
                                                                                                                                                                                                                                                    • Part of subcall function 00713874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00713966
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00719BA8
                                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00719C75
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                  • String ID: *.*
                                                                                                                                                                                                                                                  • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                  • Opcode ID: fd2ea34f4a88fcf58d31193a6b872b2dff3b3ed5f5a0c5d42423079dd0b18439
                                                                                                                                                                                                                                                  • Instruction ID: 4a0d27f22a23c9ab24aa3c9d21ca0038bd667658e33744d4e2c0b40b01f7bb54
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fd2ea34f4a88fcf58d31193a6b872b2dff3b3ed5f5a0c5d42423079dd0b18439
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6C41A2719042199FDF55EF68C855AEEBBB9EF05300F204059E905A32D1DB389E85CFA4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006B9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 006B9BB2
                                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,?,?,?,?), ref: 006B9A4E
                                                                                                                                                                                                                                                  • GetSysColor.USER32(0000000F), ref: 006B9B23
                                                                                                                                                                                                                                                  • SetBkColor.GDI32(?,00000000), ref: 006B9B36
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3131106179-0
                                                                                                                                                                                                                                                  • Opcode ID: 0ee2cf8d4f7ff404f8c2a7d21d8c74d8118144bda38532993b912e06d662e62b
                                                                                                                                                                                                                                                  • Instruction ID: 9e4622eddce1af2bc9741760b605c09c36d9c21aee008c8134c24f71fd9a7ba8
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0ee2cf8d4f7ff404f8c2a7d21d8c74d8118144bda38532993b912e06d662e62b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9AA117F0118448EEE729AA3C8C99EFB369FDF42340F154119F702D6792CA299D82D776
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 0072304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0072307A
                                                                                                                                                                                                                                                    • Part of subcall function 0072304E: _wcslen.LIBCMT ref: 0072309B
                                                                                                                                                                                                                                                  • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 0072185D
                                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 00721884
                                                                                                                                                                                                                                                  • bind.WSOCK32(00000000,?,00000010), ref: 007218DB
                                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 007218E6
                                                                                                                                                                                                                                                  • closesocket.WSOCK32(00000000), ref: 00721915
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1601658205-0
                                                                                                                                                                                                                                                  • Opcode ID: 18012652593e9850eba5903c06e712f3a93cd8ba419a13d95dc64093105d3c1b
                                                                                                                                                                                                                                                  • Instruction ID: 9fa1c8e9333f4dc4842860c6037e8627a55bc8e01ef0a4525272747a73bfc9e1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 18012652593e9850eba5903c06e712f3a93cd8ba419a13d95dc64093105d3c1b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8051C371A00210AFEB10AF24D886F6A77E6AF45718F48805CF949AF3C3C775ED418BA5
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 292994002-0
                                                                                                                                                                                                                                                  • Opcode ID: d425de3362420d45f267a4bd28277ca8de331f1578d4e3fa7f2358ac9f3b3030
                                                                                                                                                                                                                                                  • Instruction ID: f7b590ca75b614fcf5fae3e3290a2e427781e038c450805924649d9414c17f2a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d425de3362420d45f267a4bd28277ca8de331f1578d4e3fa7f2358ac9f3b3030
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8321D3317402109FF7218F2AC854B6A7BA5EF85325F59D068E8469B353CB79DC42CBA4
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                                  • API String ID: 0-1546025612
                                                                                                                                                                                                                                                  • Opcode ID: 03a0519ed3f9dfa5ff92a11d4200ebabee6bfb15873f2cca51dce15ec8cf365e
                                                                                                                                                                                                                                                  • Instruction ID: 06b8b75304216b54d4e2a70e59847dd219a725b5e747d5b63e94db691bc4545a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 03a0519ed3f9dfa5ff92a11d4200ebabee6bfb15873f2cca51dce15ec8cf365e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0BA26A70E0125ACFDF24DF59C8507EDB7B2BB55314F2481AAE816A7385EB709E818F90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • lstrlenW.KERNEL32(?,?,?,00000000), ref: 007082AA
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: lstrlen
                                                                                                                                                                                                                                                  • String ID: ($tbv$|
                                                                                                                                                                                                                                                  • API String ID: 1659193697-2555993713
                                                                                                                                                                                                                                                  • Opcode ID: a964ac6857e9a1b4d64123b38a633da0a0f758f2c4902bd56ae9a218fe5e0668
                                                                                                                                                                                                                                                  • Instruction ID: caa3681f2b34da061c2418641e246ada119f36e72eee85b3ca5486000c0b7b37
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a964ac6857e9a1b4d64123b38a633da0a0f758f2c4902bd56ae9a218fe5e0668
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0C323474A00605DFCB68CF59C481A6AB7F0FF48710B15866EE49ADB3A1EB74E981CB44
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 0070AAAC
                                                                                                                                                                                                                                                  • SetKeyboardState.USER32(00000080), ref: 0070AAC8
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 0070AB36
                                                                                                                                                                                                                                                  • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 0070AB88
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 432972143-0
                                                                                                                                                                                                                                                  • Opcode ID: f9366f6474de9c52feb160dcf0b84914c9f4cf1557d65b8f56c127088192d660
                                                                                                                                                                                                                                                  • Instruction ID: 2a7aa1cd79dff489cca7e8fef215b72bb1f7b3894cb037489048bd9a19bd74df
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f9366f6474de9c52feb160dcf0b84914c9f4cf1557d65b8f56c127088192d660
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8E31E3B1A40358FEFF358A68CC09BFA7BEAAB44310F04831AE585965D1D37D8981C766
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • InternetReadFile.WININET(?,?,00000400,?), ref: 0071CE89
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000000), ref: 0071CEEA
                                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?,?,00000000), ref: 0071CEFE
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 234945975-0
                                                                                                                                                                                                                                                  • Opcode ID: 3fd7de07af4375f5ec50cbdf7f520e99fc8979a91e5c4347fc9181478114242d
                                                                                                                                                                                                                                                  • Instruction ID: 4a5b515f33e8cae49efa8089e5245ae33c40f08e582d6e4ed54de5c17234f069
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3fd7de07af4375f5ec50cbdf7f520e99fc8979a91e5c4347fc9181478114242d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5721C1B25403059BE732CFA9C949BA7B7FDEB00314F10841EE546E2191E778EE898B94
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 00715CC1
                                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,?), ref: 00715D17
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(?), ref: 00715D5F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3541575487-0
                                                                                                                                                                                                                                                  • Opcode ID: 0c4d2a2563b017ad4847c92cfe47a94175ba3990c2236f5c4add2916c296fbd3
                                                                                                                                                                                                                                                  • Instruction ID: 93fa58fa7889586277d3514accb9b0cf4034a9fa253743f51381215f72040048
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0c4d2a2563b017ad4847c92cfe47a94175ba3990c2236f5c4add2916c296fbd3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A3519974604A01DFC718DF28D484A96B7E4FF8A324F14855DE99A8B3A2CB34ED84CF91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32 ref: 006D271A
                                                                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 006D2724
                                                                                                                                                                                                                                                  • UnhandledExceptionFilter.KERNEL32(?), ref: 006D2731
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3906539128-0
                                                                                                                                                                                                                                                  • Opcode ID: 360ede8d9f591d8de36dc7886c70b6a16014ae8f4667c6816fe02721d1dc1067
                                                                                                                                                                                                                                                  • Instruction ID: 82129e98ceb914254db507af9767c37e66a9ef1b6a7019d6d33ef44b6f064c79
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 360ede8d9f591d8de36dc7886c70b6a16014ae8f4667c6816fe02721d1dc1067
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5631C475901219ABCB61DF64DC88BD9BBB9EF18310F5041EAE81CA7261E7349F818F49
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 007151DA
                                                                                                                                                                                                                                                  • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00715238
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000), ref: 007152A1
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1682464887-0
                                                                                                                                                                                                                                                  • Opcode ID: 425ebe74e7c0049e3e75ad3c89df0288cc21452a36fc839be6be507261a8a33d
                                                                                                                                                                                                                                                  • Instruction ID: 6c2f15cdca38c03f3aeb3e2ec927e73b73a19bae3730dfee2146c717a21ebcb1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 425ebe74e7c0049e3e75ad3c89df0288cc21452a36fc839be6be507261a8a33d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C4314C75A00618DFDB00EF54D884EADBBB5FF49314F088099E805AB3A2DB35EC55CBA4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006BFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 006C0668
                                                                                                                                                                                                                                                    • Part of subcall function 006BFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 006C0685
                                                                                                                                                                                                                                                  • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0070170D
                                                                                                                                                                                                                                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0070173A
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 0070174A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 577356006-0
                                                                                                                                                                                                                                                  • Opcode ID: 53b949122b9b53cf7d347c3efc5896b0e6bdabfaf01f51d9469eaf9cd8ff9be5
                                                                                                                                                                                                                                                  • Instruction ID: c20e52b808bc765f376d7aee92f599ec042f5bb52a514c3adfb35487246663b1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 53b949122b9b53cf7d347c3efc5896b0e6bdabfaf01f51d9469eaf9cd8ff9be5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D611CEB2400304EFE718AF54DC86DAAB7F9EF04714B20862EE05653291EB75FC818B24
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0070D608
                                                                                                                                                                                                                                                  • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 0070D645
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0070D650
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 33631002-0
                                                                                                                                                                                                                                                  • Opcode ID: f0ab25f5df96f83bfbfce2293abae31f90fa59c2f773f4798e8c491f971c77a2
                                                                                                                                                                                                                                                  • Instruction ID: e9707ec8740eb557732030d41d2a22dde7409bb384ad1c28fa7e1104e7f4a313
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f0ab25f5df96f83bfbfce2293abae31f90fa59c2f773f4798e8c491f971c77a2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 07113C75E05228BBEB218F959C45FAFBBBCEB45B50F108115F904E7290D6744A058BA1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 0070168C
                                                                                                                                                                                                                                                  • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 007016A1
                                                                                                                                                                                                                                                  • FreeSid.ADVAPI32(?), ref: 007016B1
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3429775523-0
                                                                                                                                                                                                                                                  • Opcode ID: 2c4a971b46f591e69d2ab05b887dd78da1dded3b6fb54cbc138405cfa4aa39b5
                                                                                                                                                                                                                                                  • Instruction ID: 452b0e85089ff896b44f52b8a94e1dcf1ad64072683e0569eae5b810ff8ce9de
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2c4a971b46f591e69d2ab05b887dd78da1dded3b6fb54cbc138405cfa4aa39b5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 85F0F47195030DFBEB00DFE49D89AAEBBBCEB08705F508565E601E2181E778AA448B54
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: /
                                                                                                                                                                                                                                                  • API String ID: 0-2043925204
                                                                                                                                                                                                                                                  • Opcode ID: 60482e335f454a06c89f077e83594d3dba33416e1c4cef118a2651a4dac7a400
                                                                                                                                                                                                                                                  • Instruction ID: 0654882f93841b4802c39e36e9e0476024e8b2a3d98a01bda4daad49019059f8
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 60482e335f454a06c89f077e83594d3dba33416e1c4cef118a2651a4dac7a400
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8B41077690021A6BCB249FB9CC49DFB77BAEB84324F10426EF905D7380E6719E41CB54
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetUserNameW.ADVAPI32(?,?), ref: 006FD28C
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: NameUser
                                                                                                                                                                                                                                                  • String ID: X64
                                                                                                                                                                                                                                                  • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                  • Opcode ID: 2e77ff26d8f6f15d6b1e20184bce4ef7e60c9ae3a00ca8495e59fc507fdd9ad3
                                                                                                                                                                                                                                                  • Instruction ID: b151787dcd9bd1ad6c5a9df3371e56b2e43566d6f370f890789566abfb20119d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2e77ff26d8f6f15d6b1e20184bce4ef7e60c9ae3a00ca8495e59fc507fdd9ad3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 89D0C9B480111DEACB94DB90DC88DE9B37DBB04305F104151F206A2000D73496498F10
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                  • Instruction ID: 72eaf6ead7c1603456a45eb2c977c0f47fd97d4780100a44f883ebf7a141a2bf
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B7020C71E012199BDF14CFA9C980BEDBBF2EF49324F25416ED819EB384D731A9418B94
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: Variable is not of type 'Object'.$p#w
                                                                                                                                                                                                                                                  • API String ID: 0-2679264178
                                                                                                                                                                                                                                                  • Opcode ID: ddf7e3468b2b9e8c6fc46beed04e8b0735f33ccb58d2c01553688cda0b4476c8
                                                                                                                                                                                                                                                  • Instruction ID: 0c9a68b88ca0f5154dd059afdb191f21e4326c43340447c7b23a2f1340fd916d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ddf7e3468b2b9e8c6fc46beed04e8b0735f33ccb58d2c01553688cda0b4476c8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 17326970900218DFDF14EF94C995AEDB7B6BF06324F148059E906AB292DB35AE46CF60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 00716918
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00716961
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2295610775-0
                                                                                                                                                                                                                                                  • Opcode ID: f65f3ac495206ccc31e70c04708f3f1ff71a792dfe051bef7d1075e438a91a82
                                                                                                                                                                                                                                                  • Instruction ID: b06c61a7e56c3c22db5e93c8e9d760f5784ee82298e4b73481c8058d18c9d44d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f65f3ac495206ccc31e70c04708f3f1ff71a792dfe051bef7d1075e438a91a82
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1F1190716042109FD710DF29D885A16BBE5FF85329F14C69DE8698F2A2CB34EC45CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00724891,?,?,00000035,?), ref: 007137E4
                                                                                                                                                                                                                                                  • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00724891,?,?,00000035,?), ref: 007137F4
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3479602957-0
                                                                                                                                                                                                                                                  • Opcode ID: a929d41310605d2ba7665b5be4b1a90fab1dc715931689351338866de993c8d7
                                                                                                                                                                                                                                                  • Instruction ID: 96491131d07fb1520261e7f0fae0a04a081202817b39aaa5b30cd65bf441ee64
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a929d41310605d2ba7665b5be4b1a90fab1dc715931689351338866de993c8d7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FCF0E5B16053282AE760276A8C8DFEB3AAEEFC5761F004275F509E22C1D9709D44C7B4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 0070B25D
                                                                                                                                                                                                                                                  • keybd_event.USER32(?,75A8C0D0,?,00000000), ref: 0070B270
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3536248340-0
                                                                                                                                                                                                                                                  • Opcode ID: fd2ca1d65edf3dc9069eb025b35a631d65bb6cdbcd695eb82fbe924a478f57ce
                                                                                                                                                                                                                                                  • Instruction ID: aea4b074a3ac3f04c0e0650a50bcba916b325783939dd3fc987f196e21198a65
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fd2ca1d65edf3dc9069eb025b35a631d65bb6cdbcd695eb82fbe924a478f57ce
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A8F01D7180424DEBEB059FA0C805BAE7BB4FF08305F108009F955A5191C37D86119F94
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,007011FC), ref: 007010D4
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,007011FC), ref: 007010E9
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 81990902-0
                                                                                                                                                                                                                                                  • Opcode ID: ddc42b17ba2d0f47cb6bca0eed2c734ef146783cf1a979673c0b5be474005150
                                                                                                                                                                                                                                                  • Instruction ID: d1970fe0007bf09ca353169a7f71f05e2a11eab8476e86f5b4c2025cab291ea5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ddc42b17ba2d0f47cb6bca0eed2c734ef146783cf1a979673c0b5be474005150
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CEE04F72004610EEF7262B11FC05EB377E9EF04311B10C82DF4A5804B1DB62ACE0DB14
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,006D6766,?,?,00000008,?,?,006DFEFE,00000000), ref: 006D6998
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionRaise
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3997070919-0
                                                                                                                                                                                                                                                  • Opcode ID: ddcedb095aeb0ef60ac9231020b314afc5eeb7427af04a027011a2a3798c3466
                                                                                                                                                                                                                                                  • Instruction ID: d0a71075a0ecf798b2b420c7de3f02319666d723476ece573864ebbc95f7c385
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ddcedb095aeb0ef60ac9231020b314afc5eeb7427af04a027011a2a3798c3466
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F3B14A31A106099FD715CF28C486BA57BA1FF45364F298659F8DACF3A2C335E982CB40
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 0-3916222277
                                                                                                                                                                                                                                                  • Opcode ID: f46b6157c0091ee5cde96481e191aca1e8a21aced17f0ece02adb74db63867c7
                                                                                                                                                                                                                                                  • Instruction ID: 30eec812021445e9a54589fea8b8cae271ff40b11545dabfc65b7bcdcf654dc2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f46b6157c0091ee5cde96481e191aca1e8a21aced17f0ece02adb74db63867c7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9B125FB19002299FDB24CF58C8816FEB7F6FF48710F14819AE949EB255DB749E81CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • BlockInput.USER32(00000001), ref: 0071EABD
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: BlockInput
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3456056419-0
                                                                                                                                                                                                                                                  • Opcode ID: ac01eeeefabd1401c3713fdfc4ec20ab6df57f6da4cd1b45d7c80c86f96b2cc8
                                                                                                                                                                                                                                                  • Instruction ID: 8d7cd00b27e34f0cb1a17a3fe9467e9360fcde8ff90bd3359aa24dc2d269bf34
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ac01eeeefabd1401c3713fdfc4ec20ab6df57f6da4cd1b45d7c80c86f96b2cc8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D8E01A322002049FD710EF69D805E9AB7EAAF99760F00C41AFC4AD7291DA74AD808B95
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,006C03EE), ref: 006C09DA
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3192549508-0
                                                                                                                                                                                                                                                  • Opcode ID: e9c28ee0c7d165eaa02debb27d5a68882d7979bc194400c306419d8c266f7029
                                                                                                                                                                                                                                                  • Instruction ID: bbf3de48b4daf82a1d0eb86bcc1ff413850e7a831aafda678fb063d6ba0d5c7a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e9c28ee0c7d165eaa02debb27d5a68882d7979bc194400c306419d8c266f7029
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                                  • API String ID: 0-4108050209
                                                                                                                                                                                                                                                  • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                  • Instruction ID: e9869f0305de4cde637479190e0cfd137c9e1741ec8b51daf3f9451e1ccc4672
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B6518B7160D7055BDF388569885EFFE239BDB12340F18052EEA86D7382CA25DE02DF5A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: 0&w
                                                                                                                                                                                                                                                  • API String ID: 0-3600112441
                                                                                                                                                                                                                                                  • Opcode ID: 02d88282c74e9cdf9a2aa29203081d3c0f911b59a042ad3464585cbc30f26229
                                                                                                                                                                                                                                                  • Instruction ID: 722fce28e28ccdffea9497a4a1e9b60edb20f85bab1a84d4b3cf3b066a3aa9a1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 02d88282c74e9cdf9a2aa29203081d3c0f911b59a042ad3464585cbc30f26229
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3521A8326205118BD728CF79C8226BA73E5E754310F15862EE4A7C37D1DE39A945C784
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 4a845e73adcc7a6d770a4b77b1f2612f5410a9588099e745f87c9287e6b76daa
                                                                                                                                                                                                                                                  • Instruction ID: b9446510386943831da2af279f1495a6b48643853e7cd4f00f5e73fb7f55bc5e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4a845e73adcc7a6d770a4b77b1f2612f5410a9588099e745f87c9287e6b76daa
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 84324626D29F014DD7239634DC22335A28AAFB73C5F55C737F81AB5AAAEF29C4834101
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 90ce433e64d9b19807ce6f81719c9419b187f166a4f54acf354cd7eecd306c1d
                                                                                                                                                                                                                                                  • Instruction ID: 07195f7c8cd3fd1ffb198e51c55e2fdf2caa1c8ea2231ebf9fd16c5c88119776
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 90ce433e64d9b19807ce6f81719c9419b187f166a4f54acf354cd7eecd306c1d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4832F371A0411D8BDF28CB29C6946FD7BA3EB45330F28856AD65ACB395D334DE82DB40
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 625eece06151a7ec563dc3ed82bc2ec589742be43c7e9929658dd218ac18c3ae
                                                                                                                                                                                                                                                  • Instruction ID: 65a85a3bf5d8183c74801eddc4f885e485ce097790ee045a365a61ab79144e6b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 625eece06151a7ec563dc3ed82bc2ec589742be43c7e9929658dd218ac18c3ae
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8C229DB0A00609EFDF14DF65C881AEEB3B6FF45304F244629E816A7291EB35AD51CB64
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 71354a8fcada38c4ac8ec1839a9a7830b4fb1915a60351149b53822266edbb95
                                                                                                                                                                                                                                                  • Instruction ID: 9fd039036daee3f621c8878ad3d88105c005a23417e5499c0ae179dc7eea6741
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 71354a8fcada38c4ac8ec1839a9a7830b4fb1915a60351149b53822266edbb95
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1802A5B0A01205EBDF04DF65D881AAEB7B2FF44300F208169E8169B391EB75AE51CF95
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 8f605dc2bc502f9495787a819d4ab16761763cefd6a2eeea6af7d5080d367103
                                                                                                                                                                                                                                                  • Instruction ID: 4580a740d565d60bef5f90e4e61f3bb9a2189c866c83180fae64c7e53a5eca5f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8f605dc2bc502f9495787a819d4ab16761763cefd6a2eeea6af7d5080d367103
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6EB10334D2AF404DD3239A398831336B65CAFBB6D5F51D71BFC1A74D22EB2686834144
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                  • Instruction ID: a513773043366fada7c78dd8e710db6c4ba83cfd859ed3bbff3a7af006f67eaf
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 619178725080A34AD72946398574A7DFFE2DE533A1319079DE4F3CE2C2EE24D565D620
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                  • Instruction ID: 0f70d78959d114605e315d9d0a84cbd0ce762a29215d43539a28d53fb4fcb133
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 649157726090E34ADB2D427A857497DFFE2DA933A1319079DD4F2CE2C2FD24C965DA20
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 813a7c83618a5536bec8805749762b389ef11958f66339e2548b3714930426c3
                                                                                                                                                                                                                                                  • Instruction ID: 4f8bc44c35cc7858feb2a1cd85d9ce0b317653577311557f197a7e02adf79396
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 813a7c83618a5536bec8805749762b389ef11958f66339e2548b3714930426c3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1E61777120874AAADB349EA88995FFE239BDF51710F10091EF842CB381DA11EE428F59
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: d1c097acec0ab242fdafbfa9d1bdea6189e4476e0ea78c191cb490fa4148d0fb
                                                                                                                                                                                                                                                  • Instruction ID: 22ed4c146cc45b5cc11c8ba25420b5979b86dc81c2fbe1360331101aca738feb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d1c097acec0ab242fdafbfa9d1bdea6189e4476e0ea78c191cb490fa4148d0fb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B261783220874967DA385A288856FFF239BEF46740F10495EF843CB381DA12FD42CE59
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                  • Instruction ID: e68ed80ef0a088da0342b34574ad827fea8f388107a9294ac5e61759c1671c16
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8D81657250D0A34ADB6D4239857497EFFE3DA933A131A079ED4F2CE2C2EE24C555E620
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 85af19d856045158542d46d3460f522a9c0a5c3f9b033d50eacd046f9317462a
                                                                                                                                                                                                                                                  • Instruction ID: 98ee2e134a9d29ffcab5c1eee3dafb0a724a1b3746fb01e5ca31b30236d093e3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 85af19d856045158542d46d3460f522a9c0a5c3f9b033d50eacd046f9317462a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0E51966154FEC6AFC30E9B34DA76144FF30BE6351030CC78FC8A54AA86D750A22AD795
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00722B30
                                                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00722B43
                                                                                                                                                                                                                                                  • DestroyWindow.USER32 ref: 00722B52
                                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 00722B6D
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000), ref: 00722B74
                                                                                                                                                                                                                                                  • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00722CA3
                                                                                                                                                                                                                                                  • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00722CB1
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00722CF8
                                                                                                                                                                                                                                                  • GetClientRect.USER32(00000000,?), ref: 00722D04
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00722D40
                                                                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00722D62
                                                                                                                                                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00722D75
                                                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00722D80
                                                                                                                                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 00722D89
                                                                                                                                                                                                                                                  • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00722D98
                                                                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 00722DA1
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00722DA8
                                                                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 00722DB3
                                                                                                                                                                                                                                                  • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00722DC5
                                                                                                                                                                                                                                                  • OleLoadPicture.OLEAUT32(?,00000000,00000000,0073FC38,00000000), ref: 00722DDB
                                                                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 00722DEB
                                                                                                                                                                                                                                                  • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00722E11
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00722E30
                                                                                                                                                                                                                                                  • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00722E52
                                                                                                                                                                                                                                                  • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0072303F
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                  • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                  • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                  • Opcode ID: a109d62a8243cefa5a1e1e4abd9ec8762a30b42ce6ab3ceaa7c2f7f1cf928d64
                                                                                                                                                                                                                                                  • Instruction ID: e56921f9047e533a0eee8d29a38362c8bec45a93e3b58d7e64c4b110b4e077ba
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a109d62a8243cefa5a1e1e4abd9ec8762a30b42ce6ab3ceaa7c2f7f1cf928d64
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C0028F71900214EFDB15DF64DC89EAE7BB9EB49311F048118F915AB2A2DB38DD41CF64
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetTextColor.GDI32(?,00000000), ref: 0073712F
                                                                                                                                                                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 00737160
                                                                                                                                                                                                                                                  • GetSysColor.USER32(0000000F), ref: 0073716C
                                                                                                                                                                                                                                                  • SetBkColor.GDI32(?,000000FF), ref: 00737186
                                                                                                                                                                                                                                                  • SelectObject.GDI32(?,?), ref: 00737195
                                                                                                                                                                                                                                                  • InflateRect.USER32(?,000000FF,000000FF), ref: 007371C0
                                                                                                                                                                                                                                                  • GetSysColor.USER32(00000010), ref: 007371C8
                                                                                                                                                                                                                                                  • CreateSolidBrush.GDI32(00000000), ref: 007371CF
                                                                                                                                                                                                                                                  • FrameRect.USER32(?,?,00000000), ref: 007371DE
                                                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 007371E5
                                                                                                                                                                                                                                                  • InflateRect.USER32(?,000000FE,000000FE), ref: 00737230
                                                                                                                                                                                                                                                  • FillRect.USER32(?,?,?), ref: 00737262
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00737284
                                                                                                                                                                                                                                                    • Part of subcall function 007373E8: GetSysColor.USER32(00000012), ref: 00737421
                                                                                                                                                                                                                                                    • Part of subcall function 007373E8: SetTextColor.GDI32(?,?), ref: 00737425
                                                                                                                                                                                                                                                    • Part of subcall function 007373E8: GetSysColorBrush.USER32(0000000F), ref: 0073743B
                                                                                                                                                                                                                                                    • Part of subcall function 007373E8: GetSysColor.USER32(0000000F), ref: 00737446
                                                                                                                                                                                                                                                    • Part of subcall function 007373E8: GetSysColor.USER32(00000011), ref: 00737463
                                                                                                                                                                                                                                                    • Part of subcall function 007373E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00737471
                                                                                                                                                                                                                                                    • Part of subcall function 007373E8: SelectObject.GDI32(?,00000000), ref: 00737482
                                                                                                                                                                                                                                                    • Part of subcall function 007373E8: SetBkColor.GDI32(?,00000000), ref: 0073748B
                                                                                                                                                                                                                                                    • Part of subcall function 007373E8: SelectObject.GDI32(?,?), ref: 00737498
                                                                                                                                                                                                                                                    • Part of subcall function 007373E8: InflateRect.USER32(?,000000FF,000000FF), ref: 007374B7
                                                                                                                                                                                                                                                    • Part of subcall function 007373E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 007374CE
                                                                                                                                                                                                                                                    • Part of subcall function 007373E8: GetWindowLongW.USER32(00000000,000000F0), ref: 007374DB
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4124339563-0
                                                                                                                                                                                                                                                  • Opcode ID: a336f6484130d13d136e2c83137592913ae22164577f2ed99a980b1ac84eba89
                                                                                                                                                                                                                                                  • Instruction ID: 37cae0a67883ee1fb94f064bb539291f1f637889bf192c9cd7dfef3ebe438560
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a336f6484130d13d136e2c83137592913ae22164577f2ed99a980b1ac84eba89
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 09A1C2B2008305EFEB159F60DC48E5B7BB9FB88321F104A19F9A2A61E1D779E840DB51
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • DestroyWindow.USER32(?,?), ref: 006B8E14
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001308,?,00000000), ref: 006F6AC5
                                                                                                                                                                                                                                                  • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 006F6AFE
                                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 006F6F43
                                                                                                                                                                                                                                                    • Part of subcall function 006B8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,006B8BE8,?,00000000,?,?,?,?,006B8BBA,00000000,?), ref: 006B8FC5
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001053), ref: 006F6F7F
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 006F6F96
                                                                                                                                                                                                                                                  • ImageList_Destroy.COMCTL32(00000000,?), ref: 006F6FAC
                                                                                                                                                                                                                                                  • ImageList_Destroy.COMCTL32(00000000,?), ref: 006F6FB7
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                                  • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                                  • Opcode ID: 5ea91b67da507c2e4b6e4ed10e4376fdedfe86dbc26071c898a1d78a0b599ace
                                                                                                                                                                                                                                                  • Instruction ID: 83ce66b5ccfac9bb31bbf6b38032168892e0502141556a722dc48e12c407587a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5ea91b67da507c2e4b6e4ed10e4376fdedfe86dbc26071c898a1d78a0b599ace
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E312A870204255EFDB25DF28C884BFAB7A6FF44300F548469F6899B261CB35E892CF95
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • DestroyWindow.USER32(00000000), ref: 0072273E
                                                                                                                                                                                                                                                  • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0072286A
                                                                                                                                                                                                                                                  • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 007228A9
                                                                                                                                                                                                                                                  • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 007228B9
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00722900
                                                                                                                                                                                                                                                  • GetClientRect.USER32(00000000,?), ref: 0072290C
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00722955
                                                                                                                                                                                                                                                  • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00722964
                                                                                                                                                                                                                                                  • GetStockObject.GDI32(00000011), ref: 00722974
                                                                                                                                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 00722978
                                                                                                                                                                                                                                                  • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00722988
                                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00722991
                                                                                                                                                                                                                                                  • DeleteDC.GDI32(00000000), ref: 0072299A
                                                                                                                                                                                                                                                  • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 007229C6
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000030,00000000,00000001), ref: 007229DD
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00722A1D
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00722A31
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000404,00000001,00000000), ref: 00722A42
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00722A77
                                                                                                                                                                                                                                                  • GetStockObject.GDI32(00000011), ref: 00722A82
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00722A8D
                                                                                                                                                                                                                                                  • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00722A97
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                  • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                  • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                  • Opcode ID: da76caf5ee2c9cac1836dcd2884e4adabb05adb5a1fc766797fda0261d378f3c
                                                                                                                                                                                                                                                  • Instruction ID: 28e0d2cd8ab9de0a78fc16ee08eb80f2a099983394612d1d088f0014fbc8479c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: da76caf5ee2c9cac1836dcd2884e4adabb05adb5a1fc766797fda0261d378f3c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1AB15EB1A00215BFEB14DF68DC86FAE7BA9EB05711F008118F915E7291D778ED40CBA4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 00714AED
                                                                                                                                                                                                                                                  • GetDriveTypeW.KERNEL32(?,0073CB68,?,\\.\,0073CC08), ref: 00714BCA
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000,0073CB68,?,\\.\,0073CC08), ref: 00714D36
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                  • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                  • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                  • Opcode ID: 99f9db8b49bcd3d418624a5efc0b66f7ae1653f28c6c548a7db503099442702b
                                                                                                                                                                                                                                                  • Instruction ID: 8cf435041efa109be069e1ccf4fe5cf1c9d552c8c2fbcb8ead83f7d99604e223
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 99f9db8b49bcd3d418624a5efc0b66f7ae1653f28c6c548a7db503099442702b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8761AFB0705105DBCF14EF2CCA919E8B7B1AB45740B648019F807AB6D1DB2DED81DBA1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetSysColor.USER32(00000012), ref: 00737421
                                                                                                                                                                                                                                                  • SetTextColor.GDI32(?,?), ref: 00737425
                                                                                                                                                                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 0073743B
                                                                                                                                                                                                                                                  • GetSysColor.USER32(0000000F), ref: 00737446
                                                                                                                                                                                                                                                  • CreateSolidBrush.GDI32(?), ref: 0073744B
                                                                                                                                                                                                                                                  • GetSysColor.USER32(00000011), ref: 00737463
                                                                                                                                                                                                                                                  • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00737471
                                                                                                                                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 00737482
                                                                                                                                                                                                                                                  • SetBkColor.GDI32(?,00000000), ref: 0073748B
                                                                                                                                                                                                                                                  • SelectObject.GDI32(?,?), ref: 00737498
                                                                                                                                                                                                                                                  • InflateRect.USER32(?,000000FF,000000FF), ref: 007374B7
                                                                                                                                                                                                                                                  • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 007374CE
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(00000000,000000F0), ref: 007374DB
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 0073752A
                                                                                                                                                                                                                                                  • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00737554
                                                                                                                                                                                                                                                  • InflateRect.USER32(?,000000FD,000000FD), ref: 00737572
                                                                                                                                                                                                                                                  • DrawFocusRect.USER32(?,?), ref: 0073757D
                                                                                                                                                                                                                                                  • GetSysColor.USER32(00000011), ref: 0073758E
                                                                                                                                                                                                                                                  • SetTextColor.GDI32(?,00000000), ref: 00737596
                                                                                                                                                                                                                                                  • DrawTextW.USER32(?,007370F5,000000FF,?,00000000), ref: 007375A8
                                                                                                                                                                                                                                                  • SelectObject.GDI32(?,?), ref: 007375BF
                                                                                                                                                                                                                                                  • DeleteObject.GDI32(?), ref: 007375CA
                                                                                                                                                                                                                                                  • SelectObject.GDI32(?,?), ref: 007375D0
                                                                                                                                                                                                                                                  • DeleteObject.GDI32(?), ref: 007375D5
                                                                                                                                                                                                                                                  • SetTextColor.GDI32(?,?), ref: 007375DB
                                                                                                                                                                                                                                                  • SetBkColor.GDI32(?,?), ref: 007375E5
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1996641542-0
                                                                                                                                                                                                                                                  • Opcode ID: 316f617ef9ae05209a67911010b19ea18cf6d420003b4908d13ce6cc6bab5654
                                                                                                                                                                                                                                                  • Instruction ID: e0a3a3e54a0c2ab29dc5b81ade326b15148263bb21b598bd37053bc0d38ebf17
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 316f617ef9ae05209a67911010b19ea18cf6d420003b4908d13ce6cc6bab5654
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 586172B2900218AFEF159FA4DC49EEE7FB9EB08321F108115F911BB2A1D7799940DF94
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 00731128
                                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 0073113D
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000), ref: 00731144
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00731199
                                                                                                                                                                                                                                                  • DestroyWindow.USER32(?), ref: 007311B9
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 007311ED
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0073120B
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 0073121D
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000421,?,?), ref: 00731232
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00731245
                                                                                                                                                                                                                                                  • IsWindowVisible.USER32(00000000), ref: 007312A1
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 007312BC
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 007312D0
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 007312E8
                                                                                                                                                                                                                                                  • MonitorFromPoint.USER32(?,?,00000002), ref: 0073130E
                                                                                                                                                                                                                                                  • GetMonitorInfoW.USER32(00000000,?), ref: 00731328
                                                                                                                                                                                                                                                  • CopyRect.USER32(?,?), ref: 0073133F
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000412,00000000), ref: 007313AA
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                  • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                  • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                  • Opcode ID: cdaf07d7d2133eac99746c1d720d9e668e1b7087c8a7d52780a1c842e3d03f0b
                                                                                                                                                                                                                                                  • Instruction ID: db5fe0ec62464260e6b64d7936c1892697c12666e8a794524e72ea6a28041721
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cdaf07d7d2133eac99746c1d720d9e668e1b7087c8a7d52780a1c842e3d03f0b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5CB17A71604341AFE704DF64C885B6ABBE5FF85350F40891CF999AB262C735E844CFA6
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(?,?), ref: 007302E5
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 0073031F
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00730389
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 007303F1
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00730475
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 007304C5
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00730504
                                                                                                                                                                                                                                                    • Part of subcall function 006BF9F2: _wcslen.LIBCMT ref: 006BF9FD
                                                                                                                                                                                                                                                    • Part of subcall function 0070223F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00702258
                                                                                                                                                                                                                                                    • Part of subcall function 0070223F: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 0070228A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                  • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                                                                                                                  • API String ID: 1103490817-719923060
                                                                                                                                                                                                                                                  • Opcode ID: d6c5eeec2947e776baa6486275d4f09290e4cbc21dd0afb4fd8f69ed43c24065
                                                                                                                                                                                                                                                  • Instruction ID: 65b978db7ae4529284bac04a981cc52ab33dd8fbb27af9b44e61dbb7d8a426fc
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d6c5eeec2947e776baa6486275d4f09290e4cbc21dd0afb4fd8f69ed43c24065
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 36E1CF31208201CFD754EF24C86192AB3E6BF89758F14496CF8969B3A7DB38ED45CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 006B8968
                                                                                                                                                                                                                                                  • GetSystemMetrics.USER32(00000007), ref: 006B8970
                                                                                                                                                                                                                                                  • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 006B899B
                                                                                                                                                                                                                                                  • GetSystemMetrics.USER32(00000008), ref: 006B89A3
                                                                                                                                                                                                                                                  • GetSystemMetrics.USER32(00000004), ref: 006B89C8
                                                                                                                                                                                                                                                  • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 006B89E5
                                                                                                                                                                                                                                                  • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 006B89F5
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 006B8A28
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 006B8A3C
                                                                                                                                                                                                                                                  • GetClientRect.USER32(00000000,000000FF), ref: 006B8A5A
                                                                                                                                                                                                                                                  • GetStockObject.GDI32(00000011), ref: 006B8A76
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000030,00000000), ref: 006B8A81
                                                                                                                                                                                                                                                    • Part of subcall function 006B912D: GetCursorPos.USER32(?), ref: 006B9141
                                                                                                                                                                                                                                                    • Part of subcall function 006B912D: ScreenToClient.USER32(00000000,?), ref: 006B915E
                                                                                                                                                                                                                                                    • Part of subcall function 006B912D: GetAsyncKeyState.USER32(00000001), ref: 006B9183
                                                                                                                                                                                                                                                    • Part of subcall function 006B912D: GetAsyncKeyState.USER32(00000002), ref: 006B919D
                                                                                                                                                                                                                                                  • SetTimer.USER32(00000000,00000000,00000028,006B90FC), ref: 006B8AA8
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                  • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                  • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                  • Opcode ID: ee035d18232e3706694b5cbc0fbfd7aff106b4d17e1bc8bb28961ecffbc7242c
                                                                                                                                                                                                                                                  • Instruction ID: 3bfc0631aef495041408a5687020f382822893cf2e167002b8ac7ff0155f728d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ee035d18232e3706694b5cbc0fbfd7aff106b4d17e1bc8bb28961ecffbc7242c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E6B15C75A00209EFDF14DF68CC45BEA3BB6FB48355F108129FA15AB290DB74A881CF55
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 007010F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00701114
                                                                                                                                                                                                                                                    • Part of subcall function 007010F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00700B9B,?,?,?), ref: 00701120
                                                                                                                                                                                                                                                    • Part of subcall function 007010F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00700B9B,?,?,?), ref: 0070112F
                                                                                                                                                                                                                                                    • Part of subcall function 007010F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00700B9B,?,?,?), ref: 00701136
                                                                                                                                                                                                                                                    • Part of subcall function 007010F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0070114D
                                                                                                                                                                                                                                                  • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00700DF5
                                                                                                                                                                                                                                                  • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00700E29
                                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?), ref: 00700E40
                                                                                                                                                                                                                                                  • GetAce.ADVAPI32(?,00000000,?), ref: 00700E7A
                                                                                                                                                                                                                                                  • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00700E96
                                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?), ref: 00700EAD
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00700EB5
                                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 00700EBC
                                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00700EDD
                                                                                                                                                                                                                                                  • CopySid.ADVAPI32(00000000), ref: 00700EE4
                                                                                                                                                                                                                                                  • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00700F13
                                                                                                                                                                                                                                                  • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00700F35
                                                                                                                                                                                                                                                  • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00700F47
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00700F6E
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00700F75
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00700F7E
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00700F85
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00700F8E
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00700F95
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?), ref: 00700FA1
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00700FA8
                                                                                                                                                                                                                                                    • Part of subcall function 00701193: GetProcessHeap.KERNEL32(00000008,00700BB1,?,00000000,?,00700BB1,?), ref: 007011A1
                                                                                                                                                                                                                                                    • Part of subcall function 00701193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00700BB1,?), ref: 007011A8
                                                                                                                                                                                                                                                    • Part of subcall function 00701193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00700BB1,?), ref: 007011B7
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4175595110-0
                                                                                                                                                                                                                                                  • Opcode ID: d783a7eb0859b0ccc15d8e383a06002010885fafa1cbaf80fc8dd4b1cd74b495
                                                                                                                                                                                                                                                  • Instruction ID: a22aa24014bdb48f1c1d8d43cb68c6a4d5f30185135c0d1f548a2bc39a9882bc
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d783a7eb0859b0ccc15d8e383a06002010885fafa1cbaf80fc8dd4b1cd74b495
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3271617190020AEBDF119FA4DC45FAEBBB8BF05311F048215F959B6191D739AA05DBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0072C4BD
                                                                                                                                                                                                                                                  • RegCreateKeyExW.ADVAPI32(?,?,00000000,0073CC08,00000000,?,00000000,?,?), ref: 0072C544
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 0072C5A4
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 0072C5F4
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 0072C66F
                                                                                                                                                                                                                                                  • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 0072C6B2
                                                                                                                                                                                                                                                  • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 0072C7C1
                                                                                                                                                                                                                                                  • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 0072C84D
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 0072C881
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 0072C88E
                                                                                                                                                                                                                                                  • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 0072C960
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                  • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                  • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                  • Opcode ID: c57ba60382530d2fc63966242e319c93d0dc2628bf14c419ae9c7eb1ed738965
                                                                                                                                                                                                                                                  • Instruction ID: 258f771ad8d706b2ce84f1b58b3c0fdf581cf18eca3a59df621730e3052cdf9b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c57ba60382530d2fc63966242e319c93d0dc2628bf14c419ae9c7eb1ed738965
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DA1289356042109FDB15EF14D881A2AB7E6EF89314F14889CF88A9B3A2DB35FD41CF95
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(?,?), ref: 007309C6
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00730A01
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00730A54
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00730A8A
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00730B06
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00730B81
                                                                                                                                                                                                                                                    • Part of subcall function 006BF9F2: _wcslen.LIBCMT ref: 006BF9FD
                                                                                                                                                                                                                                                    • Part of subcall function 00702BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00702BFA
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                  • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                  • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                  • Opcode ID: 5bd4b8e52e3998bbd730ca1d7fdeb0d768c9140e4a4ed11150700ad2592087b0
                                                                                                                                                                                                                                                  • Instruction ID: d41dd7b2a39cf0568ccdcd69e31dfc2e2415bc1e9896c3fed3645afc0c522572
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5bd4b8e52e3998bbd730ca1d7fdeb0d768c9140e4a4ed11150700ad2592087b0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 45E1BD712083018FC754EF24C86092AB7E2BF98358F14895CF8969B3A2DB39ED45CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                  • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                  • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                  • Opcode ID: 1b7cdd72b66a3341e5a435153f19136cf216808664806388d3bf6fb5da8311cf
                                                                                                                                                                                                                                                  • Instruction ID: 4d9bd2c757bedadbcdc4e9a1f3649ed3a55f0a7438e07a06221601d3035818a9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1b7cdd72b66a3341e5a435153f19136cf216808664806388d3bf6fb5da8311cf
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0A71097260017A8BCB12DE7CED515BF33A19F71794B154528FC5697284E63DCD84C7A0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 0073835A
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 0073836E
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00738391
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 007383B4
                                                                                                                                                                                                                                                  • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 007383F2
                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,00735BF2), ref: 0073844E
                                                                                                                                                                                                                                                  • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00738487
                                                                                                                                                                                                                                                  • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 007384CA
                                                                                                                                                                                                                                                  • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00738501
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?), ref: 0073850D
                                                                                                                                                                                                                                                  • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 0073851D
                                                                                                                                                                                                                                                  • DestroyIcon.USER32(?,?,?,?,?,00735BF2), ref: 0073852C
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00738549
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00738555
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                  • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                  • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                  • Opcode ID: b82958c1f5fb7b3bb34641a6220f3a3bd56b2124129a169983337290c9ba94fc
                                                                                                                                                                                                                                                  • Instruction ID: 93af6fac0452ac9947967806cafcbc584c1abe5db4f6517ccd04526f69b2f437
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b82958c1f5fb7b3bb34641a6220f3a3bd56b2124129a169983337290c9ba94fc
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D761D072500319BAFB55DF64CC45BBE77A8FB08721F108609F815E61D2DF78A990CBA0
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                                  • API String ID: 0-1645009161
                                                                                                                                                                                                                                                  • Opcode ID: 32a153b98fef8a13347e31d56d68fd92ffeca07f710b7b3a13ed671a0f5020aa
                                                                                                                                                                                                                                                  • Instruction ID: 87259439f749ad4c0a8581032308e032f561c606caaf20caaddf78310c2a2305
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 32a153b98fef8a13347e31d56d68fd92ffeca07f710b7b3a13ed671a0f5020aa
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8E81D8B1604205BBDB60BF60DC42FEE776AAF16340F044028F9056B292EB74DE51DBA5
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CharLowerBuffW.USER32(?,?), ref: 00713EF8
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00713F03
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00713F5A
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00713F98
                                                                                                                                                                                                                                                  • GetDriveTypeW.KERNEL32(?), ref: 00713FD6
                                                                                                                                                                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0071401E
                                                                                                                                                                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00714059
                                                                                                                                                                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00714087
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                  • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                                  • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                                  • Opcode ID: ab9e8bfca03f1ea8e441c0930039c115224e05723300a54e661ff40da77b01bf
                                                                                                                                                                                                                                                  • Instruction ID: b2f5f228d7161358063233eb386e227c3e0e93b1ae60ade60dfdb9dae58bba99
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ab9e8bfca03f1ea8e441c0930039c115224e05723300a54e661ff40da77b01bf
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 727116716042119FC710EF28C8808ABB7F5FF99754F50492DF89693291EB39EE86CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadIconW.USER32(00000063), ref: 00705A2E
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00705A40
                                                                                                                                                                                                                                                  • SetWindowTextW.USER32(?,?), ref: 00705A57
                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003EA), ref: 00705A6C
                                                                                                                                                                                                                                                  • SetWindowTextW.USER32(00000000,?), ref: 00705A72
                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 00705A82
                                                                                                                                                                                                                                                  • SetWindowTextW.USER32(00000000,?), ref: 00705A88
                                                                                                                                                                                                                                                  • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00705AA9
                                                                                                                                                                                                                                                  • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00705AC3
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00705ACC
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00705B33
                                                                                                                                                                                                                                                  • SetWindowTextW.USER32(?,?), ref: 00705B6F
                                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 00705B75
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000), ref: 00705B7C
                                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00705BD3
                                                                                                                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 00705BE0
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000005,00000000,?), ref: 00705C05
                                                                                                                                                                                                                                                  • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00705C2F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 895679908-0
                                                                                                                                                                                                                                                  • Opcode ID: df828fa8ca5c9b4e111704212d0a16451a8e7fc70675f2063b2a30fdb3801170
                                                                                                                                                                                                                                                  • Instruction ID: a7f0ba0414fb6a3f4688a86c95b30b8bd3e4a9ad2168c8c53ef6906392fdf5c2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: df828fa8ca5c9b4e111704212d0a16451a8e7fc70675f2063b2a30fdb3801170
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0A715B71A00B09EFDB21DFA8CE85AAFBBF5FB48705F104618E542A25A0D779B940CF54
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F89), ref: 0071FE27
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F8A), ref: 0071FE32
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 0071FE3D
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F03), ref: 0071FE48
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F8B), ref: 0071FE53
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F01), ref: 0071FE5E
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F81), ref: 0071FE69
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F88), ref: 0071FE74
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F80), ref: 0071FE7F
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F86), ref: 0071FE8A
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F83), ref: 0071FE95
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F85), ref: 0071FEA0
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F82), ref: 0071FEAB
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F84), ref: 0071FEB6
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F04), ref: 0071FEC1
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F02), ref: 0071FECC
                                                                                                                                                                                                                                                  • GetCursorInfo.USER32(?), ref: 0071FEDC
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 0071FF1E
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3215588206-0
                                                                                                                                                                                                                                                  • Opcode ID: d1bb9249b9bb1696956445a5672ec8333662e768359f876d6ced987ef0cbec02
                                                                                                                                                                                                                                                  • Instruction ID: 8d91b9724745959b210b131b1278899db2a1eca16388c6ba02aa911dc372aadd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d1bb9249b9bb1696956445a5672ec8333662e768359f876d6ced987ef0cbec02
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C64153B0D043196ADB109FBA8C8585EBFE8FF04354B54452AF119E7281DB789941CF91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen
                                                                                                                                                                                                                                                  • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$[v
                                                                                                                                                                                                                                                  • API String ID: 176396367-1498973047
                                                                                                                                                                                                                                                  • Opcode ID: fb489e9b30dd849892a0c80b4373a2a85e11cc6008e24a4b33c8e2e44711596e
                                                                                                                                                                                                                                                  • Instruction ID: e35c36b1c591e27cd6ea6f392cc483afc7db6fff1509190a343fc575a3dd775c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fb489e9b30dd849892a0c80b4373a2a85e11cc6008e24a4b33c8e2e44711596e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9EE1D431A00516DACB149F74C851AFDFBF9BF44710F54832AE456A7290DB38AE859B90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 006C00C6
                                                                                                                                                                                                                                                    • Part of subcall function 006C00ED: InitializeCriticalSectionAndSpinCount.KERNEL32(0077070C,00000FA0,16647B3A,?,?,?,?,006E23B3,000000FF), ref: 006C011C
                                                                                                                                                                                                                                                    • Part of subcall function 006C00ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,006E23B3,000000FF), ref: 006C0127
                                                                                                                                                                                                                                                    • Part of subcall function 006C00ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,006E23B3,000000FF), ref: 006C0138
                                                                                                                                                                                                                                                    • Part of subcall function 006C00ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 006C014E
                                                                                                                                                                                                                                                    • Part of subcall function 006C00ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 006C015C
                                                                                                                                                                                                                                                    • Part of subcall function 006C00ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 006C016A
                                                                                                                                                                                                                                                    • Part of subcall function 006C00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 006C0195
                                                                                                                                                                                                                                                    • Part of subcall function 006C00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 006C01A0
                                                                                                                                                                                                                                                  • ___scrt_fastfail.LIBCMT ref: 006C00E7
                                                                                                                                                                                                                                                    • Part of subcall function 006C00A3: __onexit.LIBCMT ref: 006C00A9
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  • kernel32.dll, xrefs: 006C0133
                                                                                                                                                                                                                                                  • WakeAllConditionVariable, xrefs: 006C0162
                                                                                                                                                                                                                                                  • api-ms-win-core-synch-l1-2-0.dll, xrefs: 006C0122
                                                                                                                                                                                                                                                  • SleepConditionVariableCS, xrefs: 006C0154
                                                                                                                                                                                                                                                  • InitializeConditionVariable, xrefs: 006C0148
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                  • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                  • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                  • Opcode ID: de8e0d18c4adf8cbd96e308e1dc757f7fc8c2869b34189eb5ea3da1bce9af615
                                                                                                                                                                                                                                                  • Instruction ID: a5888ccc8a98820219cced45beddc8f1cd22cae52f6d8abac09b494e955979fb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: de8e0d18c4adf8cbd96e308e1dc757f7fc8c2869b34189eb5ea3da1bce9af615
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DB21DAB2B44710EBFB115BB4AC09F797395DB04B91F15412DF805A2691DB789C008BD8
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CharLowerBuffW.USER32(00000000,00000000,0073CC08), ref: 00714527
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 0071453B
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00714599
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 007145F4
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 0071463F
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 007146A7
                                                                                                                                                                                                                                                    • Part of subcall function 006BF9F2: _wcslen.LIBCMT ref: 006BF9FD
                                                                                                                                                                                                                                                  • GetDriveTypeW.KERNEL32(?,00766BF0,00000061), ref: 00714743
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                  • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                  • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                  • Opcode ID: c659b4fdae1529582c7ee697ca3e4a77a64112879e951746d9c4c3c6dbbc1cc7
                                                                                                                                                                                                                                                  • Instruction ID: 7c8642b8ad8156410f609ff5ccaa7c26a51d639d55cb7a21dadd2c1e889e42dc
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c659b4fdae1529582c7ee697ca3e4a77a64112879e951746d9c4c3c6dbbc1cc7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CDB1C1716083029FC710EF28C890AAAB7E6BF96764F50491DF496C72D1D738DD84CBA2
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006B9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 006B9BB2
                                                                                                                                                                                                                                                  • DragQueryPoint.SHELL32(?,?), ref: 00739147
                                                                                                                                                                                                                                                    • Part of subcall function 00737674: ClientToScreen.USER32(?,?), ref: 0073769A
                                                                                                                                                                                                                                                    • Part of subcall function 00737674: GetWindowRect.USER32(?,?), ref: 00737710
                                                                                                                                                                                                                                                    • Part of subcall function 00737674: PtInRect.USER32(?,?,00738B89), ref: 00737720
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B0,?,?), ref: 007391B0
                                                                                                                                                                                                                                                  • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 007391BB
                                                                                                                                                                                                                                                  • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 007391DE
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00739225
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B0,?,?), ref: 0073923E
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B1,?,?), ref: 00739255
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B1,?,?), ref: 00739277
                                                                                                                                                                                                                                                  • DragFinish.SHELL32(?), ref: 0073927E
                                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00739371
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                  • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$p#w
                                                                                                                                                                                                                                                  • API String ID: 221274066-3190343874
                                                                                                                                                                                                                                                  • Opcode ID: d3fb1cb54dd5c8ba8a8a23174f3f3a693c6d64c13b5219e8671ad1351c09b764
                                                                                                                                                                                                                                                  • Instruction ID: 6a146d744b4a02d668d0a890b8ddb502a44986eb5701f0b23f5b94bb90e1f754
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d3fb1cb54dd5c8ba8a8a23174f3f3a693c6d64c13b5219e8671ad1351c09b764
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7E618C71108300AFD701EF64CC85DAFBBE9EF89350F10492EF696921A1DB749A49CB66
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetMenuItemCount.USER32(00771990), ref: 006E2F8D
                                                                                                                                                                                                                                                  • GetMenuItemCount.USER32(00771990), ref: 006E303D
                                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 006E3081
                                                                                                                                                                                                                                                  • SetForegroundWindow.USER32(00000000), ref: 006E308A
                                                                                                                                                                                                                                                  • TrackPopupMenuEx.USER32(00771990,00000000,?,00000000,00000000,00000000), ref: 006E309D
                                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 006E30A9
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                                  • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                  • Opcode ID: 27db7f24dfc7793fad275cdee7a6979f22d1971fb1d823a5f4e0b6e4343d976b
                                                                                                                                                                                                                                                  • Instruction ID: a35917a974580c276d3a451e2feb7ee5a3aa48f9d08ff189e56d33124a17e438
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 27db7f24dfc7793fad275cdee7a6979f22d1971fb1d823a5f4e0b6e4343d976b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 58710531641366BAFB219F25CC59FEABF6AFF01364F204206F5146A2E1C7B5AE50CB50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • DestroyWindow.USER32(00000000,?), ref: 00736DEB
                                                                                                                                                                                                                                                    • Part of subcall function 006A6B57: _wcslen.LIBCMT ref: 006A6B6A
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00736E5F
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00736E81
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00736E94
                                                                                                                                                                                                                                                  • DestroyWindow.USER32(?), ref: 00736EB5
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,006A0000,00000000), ref: 00736EE4
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00736EFD
                                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 00736F16
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000), ref: 00736F1D
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00736F35
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00736F4D
                                                                                                                                                                                                                                                    • Part of subcall function 006B9944: GetWindowLongW.USER32(?,000000EB), ref: 006B9952
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                  • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                  • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                  • Opcode ID: 3d393c0c3979a1ab3f32dcaa74c82878fad0bb1cbbe772b77faebff255571e6a
                                                                                                                                                                                                                                                  • Instruction ID: cbf19c50416f8eacd9768b6c7b1d15fbbcbb566ad5a2f01af6a3405c7af597fa
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3d393c0c3979a1ab3f32dcaa74c82878fad0bb1cbbe772b77faebff255571e6a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 06718CB0104241AFEB21CF18DC44F6ABBE9FB89304F44841DFA8997261C778E946CF25
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0071C4B0
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0071C4C3
                                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0071C4D7
                                                                                                                                                                                                                                                  • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0071C4F0
                                                                                                                                                                                                                                                  • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 0071C533
                                                                                                                                                                                                                                                  • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0071C549
                                                                                                                                                                                                                                                  • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0071C554
                                                                                                                                                                                                                                                  • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0071C584
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0071C5DC
                                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0071C5F0
                                                                                                                                                                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 0071C5FB
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                  • Opcode ID: 0b6aa25af4193ebeeb0f21235115f38f675d890097c8f47fb0bdbe1b5680cfbf
                                                                                                                                                                                                                                                  • Instruction ID: a8c81926f7a46b35477e59bd5b25106e6e9514c512285e04fe0f483b4c416cdb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0b6aa25af4193ebeeb0f21235115f38f675d890097c8f47fb0bdbe1b5680cfbf
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EF5150B1540204BFEB228FA8C948ABB7BFDFF08755F108419F945D6290D738E994DB61
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00000000,?,000000EC), ref: 00738592
                                                                                                                                                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 007385A2
                                                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 007385AD
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 007385BA
                                                                                                                                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 007385C8
                                                                                                                                                                                                                                                  • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 007385D7
                                                                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 007385E0
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 007385E7
                                                                                                                                                                                                                                                  • CreateStreamOnHGlobal.OLE32(00000000,00000001,000000F0,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 007385F8
                                                                                                                                                                                                                                                  • OleLoadPicture.OLEAUT32(000000F0,00000000,00000000,0073FC38,?), ref: 00738611
                                                                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 00738621
                                                                                                                                                                                                                                                  • GetObjectW.GDI32(?,00000018,?), ref: 00738641
                                                                                                                                                                                                                                                  • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00738671
                                                                                                                                                                                                                                                  • DeleteObject.GDI32(?), ref: 00738699
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 007386AF
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3840717409-0
                                                                                                                                                                                                                                                  • Opcode ID: 4e89b7d81ed9a8cbf3bd941fc0cda1d7aec282c5a6f435173de335317d07bedb
                                                                                                                                                                                                                                                  • Instruction ID: d16cf362492bb70a7ba612d8194945870ac004bf9c61d0dd4e9d71c026ba0872
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4e89b7d81ed9a8cbf3bd941fc0cda1d7aec282c5a6f435173de335317d07bedb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 91410D75600208EFEB119F65DC49EAB7BB8FF89711F108058F905E7251DB389D01DB65
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(00000000), ref: 00711502
                                                                                                                                                                                                                                                  • VariantCopy.OLEAUT32(?,?), ref: 0071150B
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00711517
                                                                                                                                                                                                                                                  • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 007115FB
                                                                                                                                                                                                                                                  • VarR8FromDec.OLEAUT32(?,?), ref: 00711657
                                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 00711708
                                                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 0071178C
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 007117D8
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 007117E7
                                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(00000000), ref: 00711823
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                                  • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                                  • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                                  • Opcode ID: d048db5c19f6c1738431411584820de3a0af11f7dc0cf3185000e540554a2898
                                                                                                                                                                                                                                                  • Instruction ID: 48bf4f79321529e19f64ee4ed2a3ea28910128334877b782ec46e91cfe466b23
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d048db5c19f6c1738431411584820de3a0af11f7dc0cf3185000e540554a2898
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D3D10271A00115DBDB10AF68D885BFDB7B6BF45700F90815AE646AF2C0DB38ED90DB62
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006A9CB3: _wcslen.LIBCMT ref: 006A9CBD
                                                                                                                                                                                                                                                    • Part of subcall function 0072C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0072B6AE,?,?), ref: 0072C9B5
                                                                                                                                                                                                                                                    • Part of subcall function 0072C998: _wcslen.LIBCMT ref: 0072C9F1
                                                                                                                                                                                                                                                    • Part of subcall function 0072C998: _wcslen.LIBCMT ref: 0072CA68
                                                                                                                                                                                                                                                    • Part of subcall function 0072C998: _wcslen.LIBCMT ref: 0072CA9E
                                                                                                                                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0072B6F4
                                                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0072B772
                                                                                                                                                                                                                                                  • RegDeleteValueW.ADVAPI32(?,?), ref: 0072B80A
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 0072B87E
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 0072B89C
                                                                                                                                                                                                                                                  • LoadLibraryA.KERNEL32(advapi32.dll), ref: 0072B8F2
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0072B904
                                                                                                                                                                                                                                                  • RegDeleteKeyW.ADVAPI32(?,?), ref: 0072B922
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000), ref: 0072B983
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 0072B994
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                  • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                  • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                  • Opcode ID: 45bdbf43f32d3eea3d44f12cd31aa0f7959859ef907d3153a460da307cef9297
                                                                                                                                                                                                                                                  • Instruction ID: 26ddfb0acd777ac6e62fff0523f6ba72261453c13f7c0729685052143c7b639e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 45bdbf43f32d3eea3d44f12cd31aa0f7959859ef907d3153a460da307cef9297
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E9C18A34208211EFD714EF24D494F2ABBE5BF85318F14849CF59A8B2A2CB39EC45CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 007225D8
                                                                                                                                                                                                                                                  • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 007225E8
                                                                                                                                                                                                                                                  • CreateCompatibleDC.GDI32(?), ref: 007225F4
                                                                                                                                                                                                                                                  • SelectObject.GDI32(00000000,?), ref: 00722601
                                                                                                                                                                                                                                                  • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 0072266D
                                                                                                                                                                                                                                                  • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 007226AC
                                                                                                                                                                                                                                                  • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 007226D0
                                                                                                                                                                                                                                                  • SelectObject.GDI32(?,?), ref: 007226D8
                                                                                                                                                                                                                                                  • DeleteObject.GDI32(?), ref: 007226E1
                                                                                                                                                                                                                                                  • DeleteDC.GDI32(?), ref: 007226E8
                                                                                                                                                                                                                                                  • ReleaseDC.USER32(00000000,?), ref: 007226F3
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                  • String ID: (
                                                                                                                                                                                                                                                  • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                  • Opcode ID: 28959e4aa644d45aabf77e5765e627f1b25ad5d69624633a70bb64f4d8fe4cb5
                                                                                                                                                                                                                                                  • Instruction ID: 07d1050877cc11105a2a609401beb319672b2a0132ba8ceeb2ea7621b33a2c02
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 28959e4aa644d45aabf77e5765e627f1b25ad5d69624633a70bb64f4d8fe4cb5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 396113B6D00219EFDF15CFA4DC84AAEBBB6FF48310F208429E955A7250D774A941CF64
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ___free_lconv_mon.LIBCMT ref: 006DDAA1
                                                                                                                                                                                                                                                    • Part of subcall function 006DD63C: _free.LIBCMT ref: 006DD659
                                                                                                                                                                                                                                                    • Part of subcall function 006DD63C: _free.LIBCMT ref: 006DD66B
                                                                                                                                                                                                                                                    • Part of subcall function 006DD63C: _free.LIBCMT ref: 006DD67D
                                                                                                                                                                                                                                                    • Part of subcall function 006DD63C: _free.LIBCMT ref: 006DD68F
                                                                                                                                                                                                                                                    • Part of subcall function 006DD63C: _free.LIBCMT ref: 006DD6A1
                                                                                                                                                                                                                                                    • Part of subcall function 006DD63C: _free.LIBCMT ref: 006DD6B3
                                                                                                                                                                                                                                                    • Part of subcall function 006DD63C: _free.LIBCMT ref: 006DD6C5
                                                                                                                                                                                                                                                    • Part of subcall function 006DD63C: _free.LIBCMT ref: 006DD6D7
                                                                                                                                                                                                                                                    • Part of subcall function 006DD63C: _free.LIBCMT ref: 006DD6E9
                                                                                                                                                                                                                                                    • Part of subcall function 006DD63C: _free.LIBCMT ref: 006DD6FB
                                                                                                                                                                                                                                                    • Part of subcall function 006DD63C: _free.LIBCMT ref: 006DD70D
                                                                                                                                                                                                                                                    • Part of subcall function 006DD63C: _free.LIBCMT ref: 006DD71F
                                                                                                                                                                                                                                                    • Part of subcall function 006DD63C: _free.LIBCMT ref: 006DD731
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006DDA96
                                                                                                                                                                                                                                                    • Part of subcall function 006D29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,006DD7D1,00000000,00000000,00000000,00000000,?,006DD7F8,00000000,00000007,00000000,?,006DDBF5,00000000), ref: 006D29DE
                                                                                                                                                                                                                                                    • Part of subcall function 006D29C8: GetLastError.KERNEL32(00000000,?,006DD7D1,00000000,00000000,00000000,00000000,?,006DD7F8,00000000,00000007,00000000,?,006DDBF5,00000000,00000000), ref: 006D29F0
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006DDAB8
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006DDACD
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006DDAD8
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006DDAFA
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006DDB0D
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006DDB1B
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006DDB26
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006DDB5E
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006DDB65
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006DDB82
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006DDB9A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 161543041-0
                                                                                                                                                                                                                                                  • Opcode ID: 5fd5e31266300c099d94a075196fd366224b7679fe77be2a5f088ddcea899e6e
                                                                                                                                                                                                                                                  • Instruction ID: 2241e99c7f60839ffd07b0983069f4721184d4e85bf8db2cbbc6f475e360c975
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5fd5e31266300c099d94a075196fd366224b7679fe77be2a5f088ddcea899e6e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 87317C71E042069FEB61BA39E851B9A77EAFF10714F14442FE449DB391DA30AC409724
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000100), ref: 0070369C
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 007036A7
                                                                                                                                                                                                                                                  • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00703797
                                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000400), ref: 0070380C
                                                                                                                                                                                                                                                  • GetDlgCtrlID.USER32(?), ref: 0070385D
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00703882
                                                                                                                                                                                                                                                  • GetParent.USER32(?), ref: 007038A0
                                                                                                                                                                                                                                                  • ScreenToClient.USER32(00000000), ref: 007038A7
                                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000100), ref: 00703921
                                                                                                                                                                                                                                                  • GetWindowTextW.USER32(?,?,00000400), ref: 0070395D
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                                  • String ID: %s%u
                                                                                                                                                                                                                                                  • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                                  • Opcode ID: 5882527444343c08f8870d8baa18486462216f06c8a5ee7a4e094bce5cd37010
                                                                                                                                                                                                                                                  • Instruction ID: 89f6bc9b4187392357892ea569b0d5c0cf5bddd9b17231cc30a8a2463fdf7414
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5882527444343c08f8870d8baa18486462216f06c8a5ee7a4e094bce5cd37010
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DE919B71204606EFD719DF24C885FAAB7EDFF44354F008629F99AD21D0DB38AA45CBA1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000400), ref: 00704994
                                                                                                                                                                                                                                                  • GetWindowTextW.USER32(?,?,00000400), ref: 007049DA
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 007049EB
                                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(?,00000000), ref: 007049F7
                                                                                                                                                                                                                                                  • _wcsstr.LIBVCRUNTIME ref: 00704A2C
                                                                                                                                                                                                                                                  • GetClassNameW.USER32(00000018,?,00000400), ref: 00704A64
                                                                                                                                                                                                                                                  • GetWindowTextW.USER32(?,?,00000400), ref: 00704A9D
                                                                                                                                                                                                                                                  • GetClassNameW.USER32(00000018,?,00000400), ref: 00704AE6
                                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000400), ref: 00704B20
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00704B8B
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                  • String ID: ThumbnailClass
                                                                                                                                                                                                                                                  • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                  • Opcode ID: aac4de95c8cab77682b795f1ee608b824ef2ef1c16f57eb1b3af3f3aa0e49fa8
                                                                                                                                                                                                                                                  • Instruction ID: 20a7fd53d301464ebf5b319f36d6abe5837c4b62333b43f3676abb03d2940dc3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aac4de95c8cab77682b795f1ee608b824ef2ef1c16f57eb1b3af3f3aa0e49fa8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E591AAB2104205DBDB04DF14C985FAA77E9FF84314F048669FE869A0D6EB38ED45CBA1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006B9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 006B9BB2
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00738D5A
                                                                                                                                                                                                                                                  • GetFocus.USER32 ref: 00738D6A
                                                                                                                                                                                                                                                  • GetDlgCtrlID.USER32(00000000), ref: 00738D75
                                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?,?,?,?), ref: 00738E1D
                                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 00738ECF
                                                                                                                                                                                                                                                  • GetMenuItemCount.USER32(?), ref: 00738EEC
                                                                                                                                                                                                                                                  • GetMenuItemID.USER32(?,00000000), ref: 00738EFC
                                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 00738F2E
                                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 00738F70
                                                                                                                                                                                                                                                  • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00738FA1
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                                  • API String ID: 1026556194-4108050209
                                                                                                                                                                                                                                                  • Opcode ID: 92ce2a004f167a5a09dc6a10257e241957b069988202aa03b26a09345ebb5bfd
                                                                                                                                                                                                                                                  • Instruction ID: df6afca90daaaad7b448a32b007ac2435954f39ed51c10d934c9f0ea8a7e9bf0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 92ce2a004f167a5a09dc6a10257e241957b069988202aa03b26a09345ebb5bfd
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D281D171504311AFE761DF24C884EABBBE9FF88354F14491DF994A7292DB38D901CB62
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetFileVersionInfoSizeW.VERSION(?,?), ref: 0070DC20
                                                                                                                                                                                                                                                  • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 0070DC46
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 0070DC50
                                                                                                                                                                                                                                                  • _wcsstr.LIBVCRUNTIME ref: 0070DCA0
                                                                                                                                                                                                                                                  • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 0070DCBC
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                                                                                                                                  • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                                                                                                  • API String ID: 1939486746-1459072770
                                                                                                                                                                                                                                                  • Opcode ID: 6c228a1a1151c6fddac6a32a526b39328d2bfb6b2858a25c2243fb502bb8ef4b
                                                                                                                                                                                                                                                  • Instruction ID: 1353166559cd1df799a633989a1855b4db1f08779341b931730a1f67a6e6a75f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6c228a1a1151c6fddac6a32a526b39328d2bfb6b2858a25c2243fb502bb8ef4b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BD41E5B2640311BAE751A7749C07EFF77ADEF41710F10016EF901A6192EA68DE0187B8
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0072CC64
                                                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 0072CC8D
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0072CD48
                                                                                                                                                                                                                                                    • Part of subcall function 0072CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 0072CCAA
                                                                                                                                                                                                                                                    • Part of subcall function 0072CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 0072CCBD
                                                                                                                                                                                                                                                    • Part of subcall function 0072CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0072CCCF
                                                                                                                                                                                                                                                    • Part of subcall function 0072CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0072CD05
                                                                                                                                                                                                                                                    • Part of subcall function 0072CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0072CD28
                                                                                                                                                                                                                                                  • RegDeleteKeyW.ADVAPI32(?,?), ref: 0072CCF3
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                  • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                  • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                  • Opcode ID: 0db65943e506dfa2b9233eaf691fc57c9065fd270cdc635b296a410a066b8676
                                                                                                                                                                                                                                                  • Instruction ID: 0c9b937aa7d8f24096ba8d26a1e2a6fff004a54991274e09c13941841cd11a66
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0db65943e506dfa2b9233eaf691fc57c9065fd270cdc635b296a410a066b8676
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5C3180B5A01129BBE7228B61EC88EFFBB7CEF15741F004165A906E7140D6789E45EBB0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00713D40
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00713D6D
                                                                                                                                                                                                                                                  • CreateDirectoryW.KERNEL32(?,00000000), ref: 00713D9D
                                                                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00713DBE
                                                                                                                                                                                                                                                  • RemoveDirectoryW.KERNEL32(?), ref: 00713DCE
                                                                                                                                                                                                                                                  • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00713E55
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00713E60
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00713E6B
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                                  • String ID: :$\$\??\%s
                                                                                                                                                                                                                                                  • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                                  • Opcode ID: e3bcbca982a7eb382fb0e68bf163bfe48c440bbff015d8767247c7f187a091ed
                                                                                                                                                                                                                                                  • Instruction ID: eac3d8b3f59fef45a7e5a710ebc5217394ddbfa1b0c633dbd8f93175e87e6295
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e3bcbca982a7eb382fb0e68bf163bfe48c440bbff015d8767247c7f187a091ed
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2031B6726002196BDB219BA4DC49FEF37BDEF88701F1040B9F545E6090E77897848B68
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • timeGetTime.WINMM ref: 0070E6B4
                                                                                                                                                                                                                                                    • Part of subcall function 006BE551: timeGetTime.WINMM(?,?,0070E6D4), ref: 006BE555
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(0000000A), ref: 0070E6E1
                                                                                                                                                                                                                                                  • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 0070E705
                                                                                                                                                                                                                                                  • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 0070E727
                                                                                                                                                                                                                                                  • SetActiveWindow.USER32 ref: 0070E746
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 0070E754
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000010,00000000,00000000), ref: 0070E773
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(000000FA), ref: 0070E77E
                                                                                                                                                                                                                                                  • IsWindow.USER32 ref: 0070E78A
                                                                                                                                                                                                                                                  • EndDialog.USER32(00000000), ref: 0070E79B
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                  • String ID: BUTTON
                                                                                                                                                                                                                                                  • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                  • Opcode ID: 0768d6cdf5062dfb11b8bf8d5aaca7385c0550e05dfdfc736fd125d0d06750cd
                                                                                                                                                                                                                                                  • Instruction ID: 93171b1712206e5081e77dfeca2b9b63a28fe41a93897102e2304d62b7997657
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0768d6cdf5062dfb11b8bf8d5aaca7385c0550e05dfdfc736fd125d0d06750cd
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 652162B1300204EFFB016F24EC89A253BA9E75438AF649925F51AD15E2DB7E9C419B1C
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006A9CB3: _wcslen.LIBCMT ref: 006A9CBD
                                                                                                                                                                                                                                                  • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0070EA5D
                                                                                                                                                                                                                                                  • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0070EA73
                                                                                                                                                                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0070EA84
                                                                                                                                                                                                                                                  • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0070EA96
                                                                                                                                                                                                                                                  • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0070EAA7
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                  • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                  • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                  • Opcode ID: 47d6a27abeac35565e765330b665fab178ca5dd21412a2fde3a894cb0196904f
                                                                                                                                                                                                                                                  • Instruction ID: 21f06329cda9b778a28cdace0f04dae0d0b8fd59f49b479479c9c48f8fd354af
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 47d6a27abeac35565e765330b665fab178ca5dd21412a2fde3a894cb0196904f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 161151B1A5026979D760B7A1DC4ADFF6ABCEBD6B40F44492D7C02A20D1EEB41D05C9B0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,00000001), ref: 00705CE2
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 00705CFB
                                                                                                                                                                                                                                                  • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00705D59
                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,00000002), ref: 00705D69
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 00705D7B
                                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00705DCF
                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 00705DDD
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 00705DEF
                                                                                                                                                                                                                                                  • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00705E31
                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003EA), ref: 00705E44
                                                                                                                                                                                                                                                  • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00705E5A
                                                                                                                                                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 00705E67
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3096461208-0
                                                                                                                                                                                                                                                  • Opcode ID: 1547be9a737c9d5d602bba1bee67d92656600df27243af717bb94b0a6708d430
                                                                                                                                                                                                                                                  • Instruction ID: ce2b3d0d3c1415c9c796c776691cb8db9f6b9eabeb194525eeb7501763ea1241
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1547be9a737c9d5d602bba1bee67d92656600df27243af717bb94b0a6708d430
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CA510CB1B00619AFDB18CF68DD89AAEBBF5EB48301F148229F915E6290D7749E00CF54
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006B8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,006B8BE8,?,00000000,?,?,?,?,006B8BBA,00000000,?), ref: 006B8FC5
                                                                                                                                                                                                                                                  • DestroyWindow.USER32(?), ref: 006B8C81
                                                                                                                                                                                                                                                  • KillTimer.USER32(00000000,?,?,?,?,006B8BBA,00000000,?), ref: 006B8D1B
                                                                                                                                                                                                                                                  • DestroyAcceleratorTable.USER32(00000000), ref: 006F6973
                                                                                                                                                                                                                                                  • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,006B8BBA,00000000,?), ref: 006F69A1
                                                                                                                                                                                                                                                  • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,006B8BBA,00000000,?), ref: 006F69B8
                                                                                                                                                                                                                                                  • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,006B8BBA,00000000), ref: 006F69D4
                                                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 006F69E6
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 641708696-0
                                                                                                                                                                                                                                                  • Opcode ID: 37abb6adb3420ff4155ff221bedf60567fbedc66a8be02f435baf2750aafea36
                                                                                                                                                                                                                                                  • Instruction ID: 09191c7d0aa15586a177b0927d198bc55e3bc274aaf94f232fb08bde55e344d2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 37abb6adb3420ff4155ff221bedf60567fbedc66a8be02f435baf2750aafea36
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5861DCB1002705DFDB268F18C948BB57BF6FB40352F54881CE2469B660CB79A8D2DF98
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006B9944: GetWindowLongW.USER32(?,000000EB), ref: 006B9952
                                                                                                                                                                                                                                                  • GetSysColor.USER32(0000000F), ref: 006B9862
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ColorLongWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 259745315-0
                                                                                                                                                                                                                                                  • Opcode ID: 487991aaa57c3c6f9039ef20de7dbde451259fc43dda6daf6b6b59d2b775b7b2
                                                                                                                                                                                                                                                  • Instruction ID: 532dc5fb92832fb5d5a0eadc8579d4cc0adcefe79de17b875be8637deeeacd59
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 487991aaa57c3c6f9039ef20de7dbde451259fc43dda6daf6b6b59d2b775b7b2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7841B7B11046549FDB215F389C44BF937B6EB06331F148A15FBA29B2E1D7359C82DB20
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: .l
                                                                                                                                                                                                                                                  • API String ID: 0-3986846653
                                                                                                                                                                                                                                                  • Opcode ID: 59540dcf72021866e132638e56e921c181195679fc3f0a28d7aede32c3bfa57b
                                                                                                                                                                                                                                                  • Instruction ID: 80de434d18419b0b9bcf76c353f935900dc36dbb56afd15ded32821f958e2ad2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 59540dcf72021866e132638e56e921c181195679fc3f0a28d7aede32c3bfa57b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 86C1D274E04349AFDB21EFA8D845BEDBBB2AF09310F14409EE519A7392C7349A41CB75
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,006EF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00709717
                                                                                                                                                                                                                                                  • LoadStringW.USER32(00000000,?,006EF7F8,00000001), ref: 00709720
                                                                                                                                                                                                                                                    • Part of subcall function 006A9CB3: _wcslen.LIBCMT ref: 006A9CBD
                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,006EF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00709742
                                                                                                                                                                                                                                                  • LoadStringW.USER32(00000000,?,006EF7F8,00000001), ref: 00709745
                                                                                                                                                                                                                                                  • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00709866
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                  • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                  • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                  • Opcode ID: 65b4403151893cc0ce8081c277139b354a54062e4f80a194e9a9298820a39961
                                                                                                                                                                                                                                                  • Instruction ID: 023cf2a8adb630f5aa765e847e8de1e92dd9b3e287cbeca3f5f2a566147aaa5a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 65b4403151893cc0ce8081c277139b354a54062e4f80a194e9a9298820a39961
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E8415D72800219AACF44FBE0CD46DEE7779AF56340F604129F60672192EB396F48CF65
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006A6B57: _wcslen.LIBCMT ref: 006A6B6A
                                                                                                                                                                                                                                                  • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 007007A2
                                                                                                                                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 007007BE
                                                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 007007DA
                                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00700804
                                                                                                                                                                                                                                                  • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 0070082C
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00700837
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 0070083C
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                  • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                  • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                  • Opcode ID: d2adfb4593ba3f92ed5fc0639386b9b1c40914a4c0398bdf7808bd971f773b40
                                                                                                                                                                                                                                                  • Instruction ID: 98cbc07952619a108fbf98ae40bea86ad9c0b5faf3c9919b3635668f953cfc1b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d2adfb4593ba3f92ed5fc0639386b9b1c40914a4c0398bdf7808bd971f773b40
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ED41E876C10229ABDF15EBA4DC959EDB7B9BF04350F548129F901B31A1EB386E04CFA4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 00723C5C
                                                                                                                                                                                                                                                  • CoInitialize.OLE32(00000000), ref: 00723C8A
                                                                                                                                                                                                                                                  • CoUninitialize.OLE32 ref: 00723C94
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00723D2D
                                                                                                                                                                                                                                                  • GetRunningObjectTable.OLE32(00000000,?), ref: 00723DB1
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000001,00000029), ref: 00723ED5
                                                                                                                                                                                                                                                  • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00723F0E
                                                                                                                                                                                                                                                  • CoGetObject.OLE32(?,00000000,0073FB98,?), ref: 00723F2D
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000), ref: 00723F40
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00723FC4
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00723FD8
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 429561992-0
                                                                                                                                                                                                                                                  • Opcode ID: efb8a052176dfaa1f3780c307f2432312f212d68e27b91b93c1a0818348204bf
                                                                                                                                                                                                                                                  • Instruction ID: 0fccdbae1fd119ef4e8f2053d6fc6fc9f89a7b06983b7c31fa3b62385ebbdf2d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: efb8a052176dfaa1f3780c307f2432312f212d68e27b91b93c1a0818348204bf
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6DC155B16083159FD700DF28D88492BBBE9FF89744F14491DF98A9B251DB38EE05CB62
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CoInitialize.OLE32(00000000), ref: 00717AF3
                                                                                                                                                                                                                                                  • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00717B8F
                                                                                                                                                                                                                                                  • SHGetDesktopFolder.SHELL32(?), ref: 00717BA3
                                                                                                                                                                                                                                                  • CoCreateInstance.OLE32(0073FD08,00000000,00000001,00766E6C,?), ref: 00717BEF
                                                                                                                                                                                                                                                  • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00717C74
                                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(?,?), ref: 00717CCC
                                                                                                                                                                                                                                                  • SHBrowseForFolderW.SHELL32(?), ref: 00717D57
                                                                                                                                                                                                                                                  • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00717D7A
                                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(00000000), ref: 00717D81
                                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(00000000), ref: 00717DD6
                                                                                                                                                                                                                                                  • CoUninitialize.OLE32 ref: 00717DDC
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2762341140-0
                                                                                                                                                                                                                                                  • Opcode ID: 13c49278de470c3cbb6c61b866d2105e3b06258cd8a630428f85ef7c2c0f139d
                                                                                                                                                                                                                                                  • Instruction ID: 5f2caa4b14e47d6aa8d28aec5fe113e3bb43394e212fdf976c19ac044a58aa10
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 13c49278de470c3cbb6c61b866d2105e3b06258cd8a630428f85ef7c2c0f139d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DFC11D75A04109AFDB14DFA8C884DAEBBF9FF48314B148499F4169B261D734EE81CB94
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00735504
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00735515
                                                                                                                                                                                                                                                  • CharNextW.USER32(00000158), ref: 00735544
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00735585
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 0073559B
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 007355AC
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1350042424-0
                                                                                                                                                                                                                                                  • Opcode ID: e22e272857cb044f7f7160e7ab893d10d3d1b5b06c64c22bb5b08d891d5b1450
                                                                                                                                                                                                                                                  • Instruction ID: 90af93be2cb8b022c471e2b8ac513b0572b6398aff42435419e9a645adb513f4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e22e272857cb044f7f7160e7ab893d10d3d1b5b06c64c22bb5b08d891d5b1450
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AE61AE71900608EFEF11CF54CC85EFE7BB9EB09721F108185F925AB292D7789A80DB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 006FFAAF
                                                                                                                                                                                                                                                  • SafeArrayAllocData.OLEAUT32(?), ref: 006FFB08
                                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 006FFB1A
                                                                                                                                                                                                                                                  • SafeArrayAccessData.OLEAUT32(?,?), ref: 006FFB3A
                                                                                                                                                                                                                                                  • VariantCopy.OLEAUT32(?,?), ref: 006FFB8D
                                                                                                                                                                                                                                                  • SafeArrayUnaccessData.OLEAUT32(?), ref: 006FFBA1
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 006FFBB6
                                                                                                                                                                                                                                                  • SafeArrayDestroyData.OLEAUT32(?), ref: 006FFBC3
                                                                                                                                                                                                                                                  • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 006FFBCC
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 006FFBDE
                                                                                                                                                                                                                                                  • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 006FFBE9
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2706829360-0
                                                                                                                                                                                                                                                  • Opcode ID: 20f3b729237dfad8943410177adfc1ce87c93b93e4fd8b438b8ff33ed7d79a96
                                                                                                                                                                                                                                                  • Instruction ID: e078e6f5603ad9849c64ebcb3b2633accb5d8bd4e1d682895176e0d8dcea8601
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 20f3b729237dfad8943410177adfc1ce87c93b93e4fd8b438b8ff33ed7d79a96
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2F417F75A00219DFDB01DFA4D8549FEBBBAFF48355F008069E906A7261CB34E945CF94
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetKeyboardState.USER32(?), ref: 00709CA1
                                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(000000A0), ref: 00709D22
                                                                                                                                                                                                                                                  • GetKeyState.USER32(000000A0), ref: 00709D3D
                                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(000000A1), ref: 00709D57
                                                                                                                                                                                                                                                  • GetKeyState.USER32(000000A1), ref: 00709D6C
                                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(00000011), ref: 00709D84
                                                                                                                                                                                                                                                  • GetKeyState.USER32(00000011), ref: 00709D96
                                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(00000012), ref: 00709DAE
                                                                                                                                                                                                                                                  • GetKeyState.USER32(00000012), ref: 00709DC0
                                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(0000005B), ref: 00709DD8
                                                                                                                                                                                                                                                  • GetKeyState.USER32(0000005B), ref: 00709DEA
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 541375521-0
                                                                                                                                                                                                                                                  • Opcode ID: 57ccbee1011ca9feea5a136210d65e4beda19bcd0e7cecbb5c325b6e9f053f87
                                                                                                                                                                                                                                                  • Instruction ID: 92f293f097615694c1789cbddde2a3241243b7a725fda32facb2519f65b7909d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 57ccbee1011ca9feea5a136210d65e4beda19bcd0e7cecbb5c325b6e9f053f87
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2C41B634A447C9E9FF719670C8143B6BEE06B11344F04825ADBC6566C3EBAD9DC8C7A2
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • WSAStartup.WSOCK32(00000101,?), ref: 007205BC
                                                                                                                                                                                                                                                  • inet_addr.WSOCK32(?), ref: 0072061C
                                                                                                                                                                                                                                                  • gethostbyname.WSOCK32(?), ref: 00720628
                                                                                                                                                                                                                                                  • IcmpCreateFile.IPHLPAPI ref: 00720636
                                                                                                                                                                                                                                                  • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 007206C6
                                                                                                                                                                                                                                                  • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 007206E5
                                                                                                                                                                                                                                                  • IcmpCloseHandle.IPHLPAPI(?), ref: 007207B9
                                                                                                                                                                                                                                                  • WSACleanup.WSOCK32 ref: 007207BF
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                  • String ID: Ping
                                                                                                                                                                                                                                                  • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                  • Opcode ID: 8522cfc39f94474b1cbaba5bf5b56c197cdca6d37ea6607def3999b09cecca3b
                                                                                                                                                                                                                                                  • Instruction ID: 1f4ed49a9cb1899eae5e6b3ef855c946830810131129e30cceca05b6d3eb42ae
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8522cfc39f94474b1cbaba5bf5b56c197cdca6d37ea6607def3999b09cecca3b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2891AB756042119FD720DF25D888F1ABBE1AF84318F1485A9E46A9B7A3C738ED41CFE1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                  • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                  • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                  • Opcode ID: 0f6e200cd89405d6e4af7a3332a021c776df68370e370910cf02b04de1825688
                                                                                                                                                                                                                                                  • Instruction ID: 06872e39c8b8560d81ce58ebde4335d04ce5b39d2afb3e38ba6e2608555a47fe
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0f6e200cd89405d6e4af7a3332a021c776df68370e370910cf02b04de1825688
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8551E331A010269BCF54DF68D8409BEB3A6BF64320B21422DE826E72C4DF3ADE40C7D1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CoInitialize.OLE32 ref: 00723774
                                                                                                                                                                                                                                                  • CoUninitialize.OLE32 ref: 0072377F
                                                                                                                                                                                                                                                  • CoCreateInstance.OLE32(?,00000000,00000017,0073FB78,?), ref: 007237D9
                                                                                                                                                                                                                                                  • IIDFromString.OLE32(?,?), ref: 0072384C
                                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 007238E4
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00723936
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                  • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                  • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                  • Opcode ID: e78ad9cb6ebb624dea5391508255bd14ad7d1f203189877708f7a237f266ddff
                                                                                                                                                                                                                                                  • Instruction ID: 1f140a66f901ba3adf75d22ea42fe651205d546bb1909c302e517c8908270e66
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e78ad9cb6ebb624dea5391508255bd14ad7d1f203189877708f7a237f266ddff
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A361C0B0608311AFD711DF64D888B5AB7E4EF45715F00490DF9859B291C778EE88CBA6
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006B9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 006B9BB2
                                                                                                                                                                                                                                                    • Part of subcall function 006B912D: GetCursorPos.USER32(?), ref: 006B9141
                                                                                                                                                                                                                                                    • Part of subcall function 006B912D: ScreenToClient.USER32(00000000,?), ref: 006B915E
                                                                                                                                                                                                                                                    • Part of subcall function 006B912D: GetAsyncKeyState.USER32(00000001), ref: 006B9183
                                                                                                                                                                                                                                                    • Part of subcall function 006B912D: GetAsyncKeyState.USER32(00000002), ref: 006B919D
                                                                                                                                                                                                                                                  • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?,?), ref: 00738B6B
                                                                                                                                                                                                                                                  • ImageList_EndDrag.COMCTL32 ref: 00738B71
                                                                                                                                                                                                                                                  • ReleaseCapture.USER32 ref: 00738B77
                                                                                                                                                                                                                                                  • SetWindowTextW.USER32(?,00000000), ref: 00738C12
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00738C25
                                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?,?), ref: 00738CFF
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                                                                                                                  • String ID: @GUI_DRAGFILE$@GUI_DROPID$p#w
                                                                                                                                                                                                                                                  • API String ID: 1924731296-3001469106
                                                                                                                                                                                                                                                  • Opcode ID: 46f194e23a2ba9eb70de107e37b96ee1a21018a1b60aac7b3fd2ffe6191c1256
                                                                                                                                                                                                                                                  • Instruction ID: b5341687aa79529d9299e683c6b4ef86a06adf6ec78cb8b5453c9d2208f437eb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 46f194e23a2ba9eb70de107e37b96ee1a21018a1b60aac7b3fd2ffe6191c1256
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DA51AB71104300AFE744EF14CC56FAA77E5FB88754F500A2DF956672A2CB38AD44CB66
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 007133CF
                                                                                                                                                                                                                                                    • Part of subcall function 006A9CB3: _wcslen.LIBCMT ref: 006A9CBD
                                                                                                                                                                                                                                                  • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 007133F0
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                  • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                  • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                                  • Opcode ID: 936e0dad7d1d9912625a7c6e2a628bdb1ce4686af8f55e75014514e21eedea73
                                                                                                                                                                                                                                                  • Instruction ID: ed6d138c3b4ab56edce7148075b5cc6fdc3ab87c445aefb6642113da85adfdf2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 936e0dad7d1d9912625a7c6e2a628bdb1ce4686af8f55e75014514e21eedea73
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5F51B171900219AADF15FBE4CD46EEEB77AAF05340F208169F50572192EB392F98CF64
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                  • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                                  • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                                  • Opcode ID: fc40188086dcc1cd9922ce4b2d55b2b762788f66d9d80785cc3666b0a53e2a3e
                                                                                                                                                                                                                                                  • Instruction ID: 89ca35bd5fff78b5340541af568d081aafcf514b034fa57b8bdb6bd6253d5a7f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fc40188086dcc1cd9922ce4b2d55b2b762788f66d9d80785cc3666b0a53e2a3e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B341B832A00127DBCB109F7DC9905BE77E5AFA1754B244329E421D72C4E73ADE81C790
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 007153A0
                                                                                                                                                                                                                                                  • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00715416
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00715420
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000,READY), ref: 007154A7
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                  • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                  • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                  • Opcode ID: 748bff583db323e255dc96ee28856e78d7bc5826458d5af7398b0d8833eee2b1
                                                                                                                                                                                                                                                  • Instruction ID: 93bb8d85a1fdda8415c42295477e62a0b07ed1eb83275ca903575777937c4282
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 748bff583db323e255dc96ee28856e78d7bc5826458d5af7398b0d8833eee2b1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 74319175A00544DFDB15DF6CC484AEABBB4EB85305F148069E806DB292DB79DDC2CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateMenu.USER32 ref: 00733C79
                                                                                                                                                                                                                                                  • SetMenu.USER32(?,00000000), ref: 00733C88
                                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00733D10
                                                                                                                                                                                                                                                  • IsMenu.USER32(?), ref: 00733D24
                                                                                                                                                                                                                                                  • CreatePopupMenu.USER32 ref: 00733D2E
                                                                                                                                                                                                                                                  • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00733D5B
                                                                                                                                                                                                                                                  • DrawMenuBar.USER32 ref: 00733D63
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                  • String ID: 0$F
                                                                                                                                                                                                                                                  • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                  • Opcode ID: e9ef6bcc79f4e52a0af9a81768c8dbead1f1f8e0a994d16f872552191ae3b3b5
                                                                                                                                                                                                                                                  • Instruction ID: 976f7a6cfdd6f2c0672049957f521d7e7493629230e4ed02b9f99a8798f8105d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e9ef6bcc79f4e52a0af9a81768c8dbead1f1f8e0a994d16f872552191ae3b3b5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 18415A75A01209EFEB24CF64D844EEA7BB5FF49351F144029F946A7361D738AA10CF98
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006A9CB3: _wcslen.LIBCMT ref: 006A9CBD
                                                                                                                                                                                                                                                    • Part of subcall function 00703CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00703CCA
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00701F64
                                                                                                                                                                                                                                                  • GetDlgCtrlID.USER32 ref: 00701F6F
                                                                                                                                                                                                                                                  • GetParent.USER32 ref: 00701F8B
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,?,00000111,?), ref: 00701F8E
                                                                                                                                                                                                                                                  • GetDlgCtrlID.USER32(?), ref: 00701F97
                                                                                                                                                                                                                                                  • GetParent.USER32(?), ref: 00701FAB
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,?,00000111,?), ref: 00701FAE
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                  • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                  • Opcode ID: b70f8ec588be28c8b4fc3f51866d6cd1f288df413c090c61ecf06833112166ed
                                                                                                                                                                                                                                                  • Instruction ID: 5f07ab6e58458d76e2b90035e81ffb5f3f495aeca0833ac3397cc109abaca512
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b70f8ec588be28c8b4fc3f51866d6cd1f288df413c090c61ecf06833112166ed
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8921AC70900214EBDF05AFA0CC859EEBBB9EB06350B104699F965A72E1CB3859089B74
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00733A9D
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00733AA0
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00733AC7
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00733AEA
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00733B62
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00733BAC
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00733BC7
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00733BE2
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00733BF6
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00733C13
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 312131281-0
                                                                                                                                                                                                                                                  • Opcode ID: b40c9b3d6230b53eaee41c653c4d98b7ef231eccf5d3bd65ba042a6881c4ea3c
                                                                                                                                                                                                                                                  • Instruction ID: a11150e97f13d5b5dbf2ffd50b4b9c74b9a5fdb52fdac4bcf2b3625e6eb90e94
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b40c9b3d6230b53eaee41c653c4d98b7ef231eccf5d3bd65ba042a6881c4ea3c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 79617D75900248AFEB20DF68CC81EEE77F8EB09710F104199FA15A7292C778AE41DF64
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 0070B151
                                                                                                                                                                                                                                                  • GetForegroundWindow.USER32(00000000,?,?,?,?,?,0070A1E1,?,00000001), ref: 0070B165
                                                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(00000000), ref: 0070B16C
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0070A1E1,?,00000001), ref: 0070B17B
                                                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(?,00000000), ref: 0070B18D
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,0070A1E1,?,00000001), ref: 0070B1A6
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0070A1E1,?,00000001), ref: 0070B1B8
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,0070A1E1,?,00000001), ref: 0070B1FD
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,0070A1E1,?,00000001), ref: 0070B212
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,0070A1E1,?,00000001), ref: 0070B21D
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2156557900-0
                                                                                                                                                                                                                                                  • Opcode ID: c19b095c3c2776c4a2e917dd6e60a45c120aa0caea465f94d01a01952b147986
                                                                                                                                                                                                                                                  • Instruction ID: a32f9a9979e26fdb766e5fdf216458563967755f0b1c92a65465791a6d0bed34
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c19b095c3c2776c4a2e917dd6e60a45c120aa0caea465f94d01a01952b147986
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9A318F71500204FFEB119F64DD49B6D7BAABB61352F108505FA05DA290D7BC9A80CF68
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006D2C94
                                                                                                                                                                                                                                                    • Part of subcall function 006D29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,006DD7D1,00000000,00000000,00000000,00000000,?,006DD7F8,00000000,00000007,00000000,?,006DDBF5,00000000), ref: 006D29DE
                                                                                                                                                                                                                                                    • Part of subcall function 006D29C8: GetLastError.KERNEL32(00000000,?,006DD7D1,00000000,00000000,00000000,00000000,?,006DD7F8,00000000,00000007,00000000,?,006DDBF5,00000000,00000000), ref: 006D29F0
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006D2CA0
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006D2CAB
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006D2CB6
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006D2CC1
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006D2CCC
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006D2CD7
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006D2CE2
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006D2CED
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006D2CFB
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                                  • Opcode ID: 91aeb876b91b726c453f3214f33234a4221cc2fbec9301540820de16c16316fa
                                                                                                                                                                                                                                                  • Instruction ID: 5015f72caaf0c024dd6eaedebfbea3f59ebfa463672c92ce45f735d2a507113b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 91aeb876b91b726c453f3214f33234a4221cc2fbec9301540820de16c16316fa
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 75111936900009BFCB42EF55D862CDC3BA6FF15740F4140AAF9485F322D631EE50AB94
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00717FAD
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00717FC1
                                                                                                                                                                                                                                                  • GetFileAttributesW.KERNEL32(?), ref: 00717FEB
                                                                                                                                                                                                                                                  • SetFileAttributesW.KERNEL32(?,00000000), ref: 00718005
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00718017
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00718060
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 007180B0
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                                  • String ID: *.*
                                                                                                                                                                                                                                                  • API String ID: 769691225-438819550
                                                                                                                                                                                                                                                  • Opcode ID: a15ce9d94b8b58914ebce3cd239984e36968b056bea74f070292c6680f8176f3
                                                                                                                                                                                                                                                  • Instruction ID: 3b61ff165b02fcefad8c227adb6eb1bd314d220fc802885d8a8c2af155fefd5f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a15ce9d94b8b58914ebce3cd239984e36968b056bea74f070292c6680f8176f3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A38191725082459BCB64EF18C8449EAB3E9BF89310F544C5EF885D7290EB39DD89CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000EB), ref: 006A5C7A
                                                                                                                                                                                                                                                    • Part of subcall function 006A5D0A: GetClientRect.USER32(?,?), ref: 006A5D30
                                                                                                                                                                                                                                                    • Part of subcall function 006A5D0A: GetWindowRect.USER32(?,?), ref: 006A5D71
                                                                                                                                                                                                                                                    • Part of subcall function 006A5D0A: ScreenToClient.USER32(?,?), ref: 006A5D99
                                                                                                                                                                                                                                                  • GetDC.USER32 ref: 006E46F5
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 006E4708
                                                                                                                                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 006E4716
                                                                                                                                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 006E472B
                                                                                                                                                                                                                                                  • ReleaseDC.USER32(?,00000000), ref: 006E4733
                                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 006E47C4
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                  • String ID: U
                                                                                                                                                                                                                                                  • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                  • Opcode ID: 512fbc915a7322a96d65c21b812269f718e23596ff8565475da9bf4ab28a92d7
                                                                                                                                                                                                                                                  • Instruction ID: c22b05684d697f7fe04141d7f5569891b7ff2ede4b07c546cf9655bea53542b1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 512fbc915a7322a96d65c21b812269f718e23596ff8565475da9bf4ab28a92d7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9B71CD30401345DFCF21DF74C984AEA7BB2FF4A361F144269E9565A2AACB319C82DF90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 007135E4
                                                                                                                                                                                                                                                    • Part of subcall function 006A9CB3: _wcslen.LIBCMT ref: 006A9CBD
                                                                                                                                                                                                                                                  • LoadStringW.USER32(00772390,?,00000FFF,?), ref: 0071360A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                  • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                  • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                                  • Opcode ID: b06b2000ff1b3ec56495f0cc6cdc586b95d3990b6a39ca0df600b32b30128b16
                                                                                                                                                                                                                                                  • Instruction ID: be7bf439f065b4c640ec8e08fa4edfdf51c871f74ca5afa7acb7289665bcfbd6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b06b2000ff1b3ec56495f0cc6cdc586b95d3990b6a39ca0df600b32b30128b16
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 96518FB1800219EADF15FBA4CC42EEEBB75AF05340F544129F505721A2EB392F98DFA4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0071C272
                                                                                                                                                                                                                                                  • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0071C29A
                                                                                                                                                                                                                                                  • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0071C2CA
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 0071C322
                                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?), ref: 0071C336
                                                                                                                                                                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 0071C341
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                  • Opcode ID: 86f8d5355da47556c05b85840b0d647799e2a4829a9f64e2ad0bbc3c5c204e5d
                                                                                                                                                                                                                                                  • Instruction ID: 6559f531024e42978254b67b2c239eca9e29991b874c7bc24e16382bc1094b9b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 86f8d5355da47556c05b85840b0d647799e2a4829a9f64e2ad0bbc3c5c204e5d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 673180B1540204AFE7239FA9CC88AEB7BFCEB49744F14851DF456E2280DB38DD849B65
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,006E3AAF,?,?,Bad directive syntax error,0073CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 007098BC
                                                                                                                                                                                                                                                  • LoadStringW.USER32(00000000,?,006E3AAF,?), ref: 007098C3
                                                                                                                                                                                                                                                    • Part of subcall function 006A9CB3: _wcslen.LIBCMT ref: 006A9CBD
                                                                                                                                                                                                                                                  • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00709987
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                  • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                  • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                  • Opcode ID: afc04908c6c40bffb50b17e4f21532f6af190008052a0b3ec2f678626d951249
                                                                                                                                                                                                                                                  • Instruction ID: 644f0d99014f300660f22fb862e2a3b1ee7608d21894a3d3f5b3b8494a584c98
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: afc04908c6c40bffb50b17e4f21532f6af190008052a0b3ec2f678626d951249
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0721B471800229EBDF56AF90CC06EED7776FF15300F044419F515610A2EB39AA18DF64
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetParent.USER32 ref: 007020AB
                                                                                                                                                                                                                                                  • GetClassNameW.USER32(00000000,?,00000100), ref: 007020C0
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 0070214D
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                  • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                  • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                  • Opcode ID: cb3dd148be3a2d1e2d9393882f92fe4bcf8eaffb1fe7f836ede81ef0a58cf22b
                                                                                                                                                                                                                                                  • Instruction ID: 0e5e920af8b72ea89eb3d96b20863d65e4089beea5e58a1b8eafce7c2a13a083
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cb3dd148be3a2d1e2d9393882f92fe4bcf8eaffb1fe7f836ede81ef0a58cf22b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7611E3B768870AF9FA156724DC0FDB677DCCB05324F20021AFA09A50D2FEAD68436618
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1282221369-0
                                                                                                                                                                                                                                                  • Opcode ID: f462333f70164177f7e99ab6f076648f54889a298670233d29115b16ec38caa0
                                                                                                                                                                                                                                                  • Instruction ID: 4c652a9834890ed6955a9da9e7a706e8e5f392c5ea3da29b377eee0bc58fdc36
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f462333f70164177f7e99ab6f076648f54889a298670233d29115b16ec38caa0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 726155B1E0430AAFDB31AFB89891AEA7BA7EF05360F04416FF9049B381D6359D01D794
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 006F6890
                                                                                                                                                                                                                                                  • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 006F68A9
                                                                                                                                                                                                                                                  • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 006F68B9
                                                                                                                                                                                                                                                  • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 006F68D1
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 006F68F2
                                                                                                                                                                                                                                                  • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,006B8874,00000000,00000000,00000000,000000FF,00000000), ref: 006F6901
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 006F691E
                                                                                                                                                                                                                                                  • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,006B8874,00000000,00000000,00000000,000000FF,00000000), ref: 006F692D
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1268354404-0
                                                                                                                                                                                                                                                  • Opcode ID: 21e0632b76b7af677b7fe89d124d513be1d3380bbe24bf65551fd8cd22cd5a28
                                                                                                                                                                                                                                                  • Instruction ID: bba1db82c3bd76affe1b14ab5b36dc21a6e1a477601148fccfe895481a6df5c9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 21e0632b76b7af677b7fe89d124d513be1d3380bbe24bf65551fd8cd22cd5a28
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E2517CB0600209EFDB20CF28CC55FEA7BBAFB54750F108518FA56A72A0DB74E991DB54
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0071C182
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 0071C195
                                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?), ref: 0071C1A9
                                                                                                                                                                                                                                                    • Part of subcall function 0071C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0071C272
                                                                                                                                                                                                                                                    • Part of subcall function 0071C253: GetLastError.KERNEL32 ref: 0071C322
                                                                                                                                                                                                                                                    • Part of subcall function 0071C253: SetEvent.KERNEL32(?), ref: 0071C336
                                                                                                                                                                                                                                                    • Part of subcall function 0071C253: InternetCloseHandle.WININET(00000000), ref: 0071C341
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 337547030-0
                                                                                                                                                                                                                                                  • Opcode ID: cfcce74d80790283386f86c1b43ee4b7b5807260ae73d4804deefc63a00fbf28
                                                                                                                                                                                                                                                  • Instruction ID: c98105f0a032b7c1509cfe44425f76bb7a3aecc378138c9263674867e96ba227
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cfcce74d80790283386f86c1b43ee4b7b5807260ae73d4804deefc63a00fbf28
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A131A171280605FFDB229FE9DC08AABBBF8FF18301B04841DF95696650C739E854EB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00703A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00703A57
                                                                                                                                                                                                                                                    • Part of subcall function 00703A3D: GetCurrentThreadId.KERNEL32 ref: 00703A5E
                                                                                                                                                                                                                                                    • Part of subcall function 00703A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,007025B3), ref: 00703A65
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000025,00000000), ref: 007025BD
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 007025DB
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 007025DF
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000025,00000000), ref: 007025E9
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00702601
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00702605
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000025,00000000), ref: 0070260F
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00702623
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00702627
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2014098862-0
                                                                                                                                                                                                                                                  • Opcode ID: 2747f31ce07b262d645feec44f8d86326b66ef054f3e1d43f121ece7ee439f5f
                                                                                                                                                                                                                                                  • Instruction ID: 80e536fd6f987216c85067f47560be7cae3d69f282c02d3d04ab7a66e8591247
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2747f31ce07b262d645feec44f8d86326b66ef054f3e1d43f121ece7ee439f5f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0601D471390214FBFB1067689C8FF593F99DB4EB12F104041F318BE1D1C9EA28459A6D
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00701449,?,?,00000000), ref: 0070180C
                                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,00701449,?,?,00000000), ref: 00701813
                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00701449,?,?,00000000), ref: 00701828
                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(?,00000000,?,00701449,?,?,00000000), ref: 00701830
                                                                                                                                                                                                                                                  • DuplicateHandle.KERNEL32(00000000,?,00701449,?,?,00000000), ref: 00701833
                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00701449,?,?,00000000), ref: 00701843
                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00701449,00000000,?,00701449,?,?,00000000), ref: 0070184B
                                                                                                                                                                                                                                                  • DuplicateHandle.KERNEL32(00000000,?,00701449,?,?,00000000), ref: 0070184E
                                                                                                                                                                                                                                                  • CreateThread.KERNEL32(00000000,00000000,00701874,00000000,00000000,00000000), ref: 00701868
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1957940570-0
                                                                                                                                                                                                                                                  • Opcode ID: 31f612eb8b1474b28fb1fab3494bca63557e7b71dd44d12f4a2cb41eed22cc61
                                                                                                                                                                                                                                                  • Instruction ID: fd5595887c1c65e50484738cc03c983366734f66792c93b63480ba7debaf8736
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 31f612eb8b1474b28fb1fab3494bca63557e7b71dd44d12f4a2cb41eed22cc61
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1301A8B5240308BFF611ABA5DC4AF6B3BACEB89B11F418411FA05EB1A1CA7498109B24
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                  • String ID: }}l$}}l$}}l
                                                                                                                                                                                                                                                  • API String ID: 1036877536-1371562550
                                                                                                                                                                                                                                                  • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                  • Instruction ID: 462cf3d6d5a47fb16cae025299b797074d9adad7452ebc33da206fbb3a505080
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8DA12571D003969FDB258F18CC917BEBBE6EF65350F18416EE5859B381CA348D81C751
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 0070D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 0070D501
                                                                                                                                                                                                                                                    • Part of subcall function 0070D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 0070D50F
                                                                                                                                                                                                                                                    • Part of subcall function 0070D4DC: CloseHandle.KERNELBASE(00000000), ref: 0070D5DC
                                                                                                                                                                                                                                                  • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0072A16D
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 0072A180
                                                                                                                                                                                                                                                  • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0072A1B3
                                                                                                                                                                                                                                                  • TerminateProcess.KERNEL32(00000000,00000000), ref: 0072A268
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(00000000), ref: 0072A273
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0072A2C4
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                  • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                  • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                  • Opcode ID: 4516a569daa54ea498427d5192a66bdde6aedbd8a1a9c71ecf45c0224fba508b
                                                                                                                                                                                                                                                  • Instruction ID: e7c9d1da8b9dfdc674ac521ec4b0b57778e8cd753dbcbf8bfa8b91acb2d8fc3e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4516a569daa54ea498427d5192a66bdde6aedbd8a1a9c71ecf45c0224fba508b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 56619D71204252EFD720DF18D894F15BBE1AF84318F18849CE4668B7A3C77AEC45CB96
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00733925
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 0073393A
                                                                                                                                                                                                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00733954
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00733999
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001057,00000000,?), ref: 007339C6
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001061,?,0000000F), ref: 007339F4
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                  • String ID: SysListView32
                                                                                                                                                                                                                                                  • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                  • Opcode ID: 379a2d54a08924458e048856163053defc2a8d8410610b2bee7024368f8e8c27
                                                                                                                                                                                                                                                  • Instruction ID: bdb029c2347e80aa6162bfe96e142aaa74afeb96ea40b181d30af296462ac3de
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 379a2d54a08924458e048856163053defc2a8d8410610b2bee7024368f8e8c27
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4541A271A00318EBEB219F64CC49FEA77A9EF08354F10456AF958E7282D7799D80CB94
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0070BCFD
                                                                                                                                                                                                                                                  • IsMenu.USER32(00000000), ref: 0070BD1D
                                                                                                                                                                                                                                                  • CreatePopupMenu.USER32 ref: 0070BD53
                                                                                                                                                                                                                                                  • GetMenuItemCount.USER32(00CA5658), ref: 0070BDA4
                                                                                                                                                                                                                                                  • InsertMenuItemW.USER32(00CA5658,?,00000001,00000030), ref: 0070BDCC
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                  • String ID: 0$2
                                                                                                                                                                                                                                                  • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                  • Opcode ID: e15940d0c594f4b55b1a0e3cfc0f76022ed774fbb8575c9eb6f826f8def59dbd
                                                                                                                                                                                                                                                  • Instruction ID: e781e6b422de8a4c6050cc2fe2abd404de3dd0132d502059472d1c8185f3da29
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e15940d0c594f4b55b1a0e3cfc0f76022ed774fbb8575c9eb6f826f8def59dbd
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 25518C70B00206DBDB11DFA8D888BAEFBF4EF45314F248359E851A72D1D778AA41CB61
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 006C2D4B
                                                                                                                                                                                                                                                  • ___except_validate_context_record.LIBVCRUNTIME ref: 006C2D53
                                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 006C2DE1
                                                                                                                                                                                                                                                  • __IsNonwritableInCurrentImage.LIBCMT ref: 006C2E0C
                                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 006C2E61
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                  • String ID: &Hl$csm
                                                                                                                                                                                                                                                  • API String ID: 1170836740-4116197483
                                                                                                                                                                                                                                                  • Opcode ID: 7a3317b2834f6507b164700657ab0c313f73f2ce6f2bd3ed6dbee2f93cf0141c
                                                                                                                                                                                                                                                  • Instruction ID: 0d29d31292b4b29cb9f6e7581d01cb0436a767d86ae912dcaf92a35d2315130d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7a3317b2834f6507b164700657ab0c313f73f2ce6f2bd3ed6dbee2f93cf0141c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8F417D34A0121AABCF10DF68C855FEEBBA6FF45324F14815DEC156B392D735AA058BD0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadIconW.USER32(00000000,00007F03), ref: 0070C913
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: IconLoad
                                                                                                                                                                                                                                                  • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                  • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                  • Opcode ID: a99b4ab2531d7ed9893fed863820c7daf0af2be6086a4a7e6e969445636f30c9
                                                                                                                                                                                                                                                  • Instruction ID: 5397dc70f6aeb85e6fe6bfdccfcf3bec69056bdb712c17351fd9099dda0895ba
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a99b4ab2531d7ed9893fed863820c7daf0af2be6086a4a7e6e969445636f30c9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0B113D31699306FEE7069B549C83DAA37DCDF15314B50432EF904A62C2EB7CAD00526C
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                  • String ID: 0.0.0.0
                                                                                                                                                                                                                                                  • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                  • Opcode ID: ade314f901ca6fb728f2b57c0bc3dad358642405e9c79b18ba366e91363e1cbc
                                                                                                                                                                                                                                                  • Instruction ID: 05f11d72f8f1613af4b593d073e4609de50fcb24021d9376ef182d994bae4e1f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ade314f901ca6fb728f2b57c0bc3dad358642405e9c79b18ba366e91363e1cbc
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C4110672904215EBDB31AB60DC0AEEE77ADDF14711F00026DF405AA0D1EF798E818B64
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 952045576-0
                                                                                                                                                                                                                                                  • Opcode ID: b61a9f75af1a684bfbb5d59f464a6e812829a6b16625da331b88d4e9504bc262
                                                                                                                                                                                                                                                  • Instruction ID: f22307143735fd4b2f16dd9c98649b12660cd00f7627b35eb66948724ecfb1a6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b61a9f75af1a684bfbb5d59f464a6e812829a6b16625da331b88d4e9504bc262
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C641B265D10118A5DB51EBB4C88AEEFB3A9EF05300F00896AF518E3162FB38D345C3E9
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,006F682C,00000004,00000000,00000000), ref: 006BF953
                                                                                                                                                                                                                                                  • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,006F682C,00000004,00000000,00000000), ref: 006FF3D1
                                                                                                                                                                                                                                                  • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,006F682C,00000004,00000000,00000000), ref: 006FF454
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ShowWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1268545403-0
                                                                                                                                                                                                                                                  • Opcode ID: e8f5aa203bc6a2a8a10804c7c3fe70f936736e9c5dc57fed03ee6af826dc8fd7
                                                                                                                                                                                                                                                  • Instruction ID: a8adc72360d65884a754bca8c39e32ccc1f5614dd7fced4218077cc905cd815a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e8f5aa203bc6a2a8a10804c7c3fe70f936736e9c5dc57fed03ee6af826dc8fd7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C44127B1208684FAD739AB2C8C887FA7B93AF46310F14843CF18762771C636A8C1CB51
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00732D1B
                                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 00732D23
                                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00732D2E
                                                                                                                                                                                                                                                  • ReleaseDC.USER32(00000000,00000000), ref: 00732D3A
                                                                                                                                                                                                                                                  • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00732D76
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00732D87
                                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00735A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00732DC2
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00732DE1
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3864802216-0
                                                                                                                                                                                                                                                  • Opcode ID: 21e64d54f580702d1a1912796979b2912e3c9ee8f7556491cd1969573bea250e
                                                                                                                                                                                                                                                  • Instruction ID: 78f5528b231cea22f1daed53db4f97907a23b58769e11783f317945fc296fe3b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 21e64d54f580702d1a1912796979b2912e3c9ee8f7556491cd1969573bea250e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 81317F72211214BFFB154F50CC8AFEB3BA9EF09715F048055FE48AA292C6799C51C7A4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _memcmp
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2931989736-0
                                                                                                                                                                                                                                                  • Opcode ID: c4c3895884d6902ef942380dfa778056d4f62e6c0861534c8b480569b1c4c115
                                                                                                                                                                                                                                                  • Instruction ID: ed8518851f9937a7f8cf0e73158f05d70b28eb6d072aabc40216d14ec0fcbfd0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c4c3895884d6902ef942380dfa778056d4f62e6c0861534c8b480569b1c4c115
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4421ADA1A40A05F7E31455218E52FBB33DDEF22784F440128FD099E5C2FB69DD108DB9
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                  • API String ID: 0-572801152
                                                                                                                                                                                                                                                  • Opcode ID: 664df58bac0a404ea03c38a7b63e3d143772a44824f5d702f882811de7f2fd46
                                                                                                                                                                                                                                                  • Instruction ID: be65074d9d011d5332834c9a3381afebb6b6310c2413ef7623a9d95b09fbb76b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 664df58bac0a404ea03c38a7b63e3d143772a44824f5d702f882811de7f2fd46
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2ED1C1B1A0061ADFDF10CFA8D885BAEB7B5FF48354F148069E915AB281E774DD41CBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,006E17FB,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 006E15CE
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,006E17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 006E1651
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,006E17FB,?,006E17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 006E16E4
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,006E17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 006E16FB
                                                                                                                                                                                                                                                    • Part of subcall function 006D3820: RtlAllocateHeap.NTDLL(00000000,?,00771444,?,006BFDF5,?,?,006AA976,00000010,00771440,006A13FC,?,006A13C6,?,006A1129), ref: 006D3852
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,006E17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 006E1777
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 006E17A2
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 006E17AE
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2829977744-0
                                                                                                                                                                                                                                                  • Opcode ID: 0bd21dbb0cf52d9fe9ed0fea10904a6379a7212a2e1d18384357711c23731383
                                                                                                                                                                                                                                                  • Instruction ID: 053613ba5cfd1afc2df840d98f663bdbc245760dc1cddd83b12b0a8d95f016c0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0bd21dbb0cf52d9fe9ed0fea10904a6379a7212a2e1d18384357711c23731383
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3791C3B1E023969ADF208F66C851EEE7BB7AF46710F184659E801EF281D735CC41E760
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                  • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                  • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                  • Opcode ID: b946831b10df05a4c1fbaf996168a34bc73f13ae6a0469b848ec52d3ae1b0eaa
                                                                                                                                                                                                                                                  • Instruction ID: 4cf698dd3b6620254701e5ce9f2517a139e1c297c23de639e96a39c7dc35b9e4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b946831b10df05a4c1fbaf996168a34bc73f13ae6a0469b848ec52d3ae1b0eaa
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6B918171A00229AFDF24CFA5DC44FAEBBB8EF46714F108559F515AB280D7789941CFA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 0071125C
                                                                                                                                                                                                                                                  • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00711284
                                                                                                                                                                                                                                                  • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 007112A8
                                                                                                                                                                                                                                                  • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 007112D8
                                                                                                                                                                                                                                                  • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 0071135F
                                                                                                                                                                                                                                                  • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 007113C4
                                                                                                                                                                                                                                                  • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00711430
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2550207440-0
                                                                                                                                                                                                                                                  • Opcode ID: f31c3a48f4ecefccced34a172be7571b725b5cdf1586ef6a78d524e5cd3a3a27
                                                                                                                                                                                                                                                  • Instruction ID: 20c32ee22c62c093d157fcdc517d76fdd788cc21333e279b8b39031b0eb59e6a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f31c3a48f4ecefccced34a172be7571b725b5cdf1586ef6a78d524e5cd3a3a27
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E991E271A00219AFDB00DF98D885BFEB7B5FF45721F508029EA11EB2D1D778A981CB94
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3225163088-0
                                                                                                                                                                                                                                                  • Opcode ID: 060ccb2ee82987efa59744b60244de6ada397a5d839e018a3480cc62bb8cfb1f
                                                                                                                                                                                                                                                  • Instruction ID: f1f73779abcdb90fa9237277cb0e0ef1bdf9e94e8bb647d57fe949b4803e9e43
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 060ccb2ee82987efa59744b60244de6ada397a5d839e018a3480cc62bb8cfb1f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5F913BB1D40219EFCB15CFA9CC84AEEBBB9FF49320F148059E615B7251D374A982CB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 0072396B
                                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(?,?), ref: 00723A7A
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00723A8A
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00723C1F
                                                                                                                                                                                                                                                    • Part of subcall function 00710CDF: VariantInit.OLEAUT32(00000000), ref: 00710D1F
                                                                                                                                                                                                                                                    • Part of subcall function 00710CDF: VariantCopy.OLEAUT32(?,?), ref: 00710D28
                                                                                                                                                                                                                                                    • Part of subcall function 00710CDF: VariantClear.OLEAUT32(?), ref: 00710D34
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                  • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                  • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                  • Opcode ID: 807fb4f8ab2b726ef544ba4cd6d092ec740c7875d8ea8f86ba290c674639e059
                                                                                                                                                                                                                                                  • Instruction ID: 4b3fc35fff0fc3c59555560437e6400fe5faa93f1c9d424c32ed5b72e1484e55
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 807fb4f8ab2b726ef544ba4cd6d092ec740c7875d8ea8f86ba290c674639e059
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AD9166746083119FC704EF24D48096AB7E5FF89314F14892EF88A9B351DB38EE45CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 0070000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,006FFF41,80070057,?,?,?,0070035E), ref: 0070002B
                                                                                                                                                                                                                                                    • Part of subcall function 0070000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,006FFF41,80070057,?,?), ref: 00700046
                                                                                                                                                                                                                                                    • Part of subcall function 0070000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,006FFF41,80070057,?,?), ref: 00700054
                                                                                                                                                                                                                                                    • Part of subcall function 0070000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,006FFF41,80070057,?), ref: 00700064
                                                                                                                                                                                                                                                  • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00724C51
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00724D59
                                                                                                                                                                                                                                                  • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00724DCF
                                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(?), ref: 00724DDA
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                  • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                  • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                  • Opcode ID: b51ecef038ccbd38a433ad4c069716e5cfb62183e03e6dc19531fdd0384018c5
                                                                                                                                                                                                                                                  • Instruction ID: 2d972757bc61be8a74bc4331ec10abe0a83991ea254c3b8180d4324193865d4a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b51ecef038ccbd38a433ad4c069716e5cfb62183e03e6dc19531fdd0384018c5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2D910971D00229EFDF15DFA4D891AEEB7B9BF08310F10856AE915A7251DB385E44CFA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetMenu.USER32(?), ref: 00732183
                                                                                                                                                                                                                                                  • GetMenuItemCount.USER32(00000000), ref: 007321B5
                                                                                                                                                                                                                                                  • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 007321DD
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00732213
                                                                                                                                                                                                                                                  • GetMenuItemID.USER32(?,?), ref: 0073224D
                                                                                                                                                                                                                                                  • GetSubMenu.USER32(?,?), ref: 0073225B
                                                                                                                                                                                                                                                    • Part of subcall function 00703A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00703A57
                                                                                                                                                                                                                                                    • Part of subcall function 00703A3D: GetCurrentThreadId.KERNEL32 ref: 00703A5E
                                                                                                                                                                                                                                                    • Part of subcall function 00703A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,007025B3), ref: 00703A65
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 007322E3
                                                                                                                                                                                                                                                    • Part of subcall function 0070E97B: Sleep.KERNEL32 ref: 0070E9F3
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4196846111-0
                                                                                                                                                                                                                                                  • Opcode ID: b152ae0a5c8086941a94e887f6c0f9271b110d10f817665804c1be9bf360c10d
                                                                                                                                                                                                                                                  • Instruction ID: 48a4ffd9677a205a698f53098e47c5e565d72c94340dd1854a8564764a8b04ca
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b152ae0a5c8086941a94e887f6c0f9271b110d10f817665804c1be9bf360c10d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D7717E75A00215AFDB50EF64C845AAEB7F6FF48320F158459E816EB352DB38ED428B90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetParent.USER32(?), ref: 0070AEF9
                                                                                                                                                                                                                                                  • GetKeyboardState.USER32(?), ref: 0070AF0E
                                                                                                                                                                                                                                                  • SetKeyboardState.USER32(?), ref: 0070AF6F
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000101,00000010,?), ref: 0070AF9D
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000101,00000011,?), ref: 0070AFBC
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000101,00000012,?), ref: 0070AFFD
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000101,0000005B,?), ref: 0070B020
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 87235514-0
                                                                                                                                                                                                                                                  • Opcode ID: 562dbea45ba3720b32106ed05d119fbb03117ef5bdc4d022f46278852cb80c52
                                                                                                                                                                                                                                                  • Instruction ID: 5af64caa691d1c780f31e34b272149469f4f245caaf63240a0c6be01b7eabebf
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 562dbea45ba3720b32106ed05d119fbb03117ef5bdc4d022f46278852cb80c52
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2051A2A0A047D6BDFB368334C84ABBA7EE95B06304F088689E1D9954C2D3DDE9C4D751
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetParent.USER32(00000000), ref: 0070AD19
                                                                                                                                                                                                                                                  • GetKeyboardState.USER32(?), ref: 0070AD2E
                                                                                                                                                                                                                                                  • SetKeyboardState.USER32(?), ref: 0070AD8F
                                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 0070ADBB
                                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 0070ADD8
                                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 0070AE17
                                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 0070AE38
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 87235514-0
                                                                                                                                                                                                                                                  • Opcode ID: bbf24b6ab80b1705db1f14724aaeffbcd4678d2b9f969c13a15c6e35449f7dd4
                                                                                                                                                                                                                                                  • Instruction ID: 345acf2d2f74b8651942f5a3dc7ab91e1c2cd0cc49bfa87746b1b1390eda0b59
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bbf24b6ab80b1705db1f14724aaeffbcd4678d2b9f969c13a15c6e35449f7dd4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4451F7A16047D5BDFB338334CC56B7A7ED86B46300F088689E1D5968C3D29CEC84D752
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetConsoleCP.KERNEL32(006E3CD6,?,?,?,?,?,?,?,?,006D5BA3,?,?,006E3CD6,?,?), ref: 006D5470
                                                                                                                                                                                                                                                  • __fassign.LIBCMT ref: 006D54EB
                                                                                                                                                                                                                                                  • __fassign.LIBCMT ref: 006D5506
                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,006E3CD6,00000005,00000000,00000000), ref: 006D552C
                                                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,006E3CD6,00000000,006D5BA3,00000000,?,?,?,?,?,?,?,?,?,006D5BA3,?), ref: 006D554B
                                                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,?,00000001,006D5BA3,00000000,?,?,?,?,?,?,?,?,?,006D5BA3,?), ref: 006D5584
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1324828854-0
                                                                                                                                                                                                                                                  • Opcode ID: 1f1c9bb40a2e63211fbfca2685581d01184dfe4484dd49998e0e1bf380629c8d
                                                                                                                                                                                                                                                  • Instruction ID: 759ec3d598dfe65c3ad4ded032a45f4138b2588563cd040cc8e747528efee185
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1f1c9bb40a2e63211fbfca2685581d01184dfe4484dd49998e0e1bf380629c8d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C651B3B0D006499FDB11CFA8D845AEEBBFAEF08300F14415BE556E7391D7309A41CB65
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 0072304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0072307A
                                                                                                                                                                                                                                                    • Part of subcall function 0072304E: _wcslen.LIBCMT ref: 0072309B
                                                                                                                                                                                                                                                  • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00721112
                                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 00721121
                                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 007211C9
                                                                                                                                                                                                                                                  • closesocket.WSOCK32(00000000), ref: 007211F9
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2675159561-0
                                                                                                                                                                                                                                                  • Opcode ID: 6ae594c1e3409d2b775c7461588f2d98b90439a5b099fb24fb77ec991209e64f
                                                                                                                                                                                                                                                  • Instruction ID: 8adc47329c5d5c59a927bfc6424079651e1060218b62abe84e53a533798ca9e9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6ae594c1e3409d2b775c7461588f2d98b90439a5b099fb24fb77ec991209e64f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 02410531600218AFEB109F24D884BAAB7EAFF45324F148059FD05AB291C778EE41CBE5
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 0070DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0070CF22,?), ref: 0070DDFD
                                                                                                                                                                                                                                                    • Part of subcall function 0070DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0070CF22,?), ref: 0070DE16
                                                                                                                                                                                                                                                  • lstrcmpiW.KERNEL32(?,?), ref: 0070CF45
                                                                                                                                                                                                                                                  • MoveFileW.KERNEL32(?,?), ref: 0070CF7F
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 0070D005
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 0070D01B
                                                                                                                                                                                                                                                  • SHFileOperationW.SHELL32(?), ref: 0070D061
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                  • String ID: \*.*
                                                                                                                                                                                                                                                  • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                  • Opcode ID: 8d526313c7a5c12f0b947688db0c93e41c12b11fc7c52503f9f2e49809e83fe0
                                                                                                                                                                                                                                                  • Instruction ID: c13e68fd87053f4d8a7eaaa549f85896c476a52fc288dc65f71b8621323c325a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8d526313c7a5c12f0b947688db0c93e41c12b11fc7c52503f9f2e49809e83fe0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C34167B2905219DEDF13EBA4C981EDE77F9AF08340F1001EAE505EB181EA38AA44CB55
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00732E1C
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00732E4F
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00732E84
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00732EB6
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00732EE0
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00732EF1
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00732F0B
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2178440468-0
                                                                                                                                                                                                                                                  • Opcode ID: 8c6d17dc958f42e2cf9ebbc6e55f6a79d041fe3382acef8e9bf7f1e8905e551a
                                                                                                                                                                                                                                                  • Instruction ID: 76db978d6e769c84067033f324c9ee14d6fbff4cbc8a2148b6f0e9aa67095b33
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8c6d17dc958f42e2cf9ebbc6e55f6a79d041fe3382acef8e9bf7f1e8905e551a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 99311731684150DFEB21CF18DC8AF6537E0EB4A751F1541A4FA049B2B3CB79A842DB45
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00707769
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0070778F
                                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(00000000), ref: 00707792
                                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 007077B0
                                                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 007077B9
                                                                                                                                                                                                                                                  • StringFromGUID2.OLE32(?,?,00000028), ref: 007077DE
                                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 007077EC
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3761583154-0
                                                                                                                                                                                                                                                  • Opcode ID: 16e9aef8b1bfc48fa48ff0e4364d554cf5e1967384aa677d5848b04da33a014a
                                                                                                                                                                                                                                                  • Instruction ID: a6928a013bee1aee457e16a0ed4330ed4b4b0f351dfada62be0ffc17531d0ad5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 16e9aef8b1bfc48fa48ff0e4364d554cf5e1967384aa677d5848b04da33a014a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6621B076A04219AFEB14DFA8CC88CBB77ECEB093A47008125FA04DB1A0D678EC41C764
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00707842
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00707868
                                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(00000000), ref: 0070786B
                                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32 ref: 0070788C
                                                                                                                                                                                                                                                  • SysFreeString.OLEAUT32 ref: 00707895
                                                                                                                                                                                                                                                  • StringFromGUID2.OLE32(?,?,00000028), ref: 007078AF
                                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 007078BD
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3761583154-0
                                                                                                                                                                                                                                                  • Opcode ID: 55f6460abf53fc8941ef2b1a78fa6aece9a8dbb8c5456d96ba1cdb59b5ae74c1
                                                                                                                                                                                                                                                  • Instruction ID: 7cd648e3d8cf3b33a522bfb6e4e216e582d084012d02953b53b93b2bcc2e807a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 55f6460abf53fc8941ef2b1a78fa6aece9a8dbb8c5456d96ba1cdb59b5ae74c1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 04216272A04214EFEB149FA8DC88DAA77ECEB09760710C125F915DB2E1D678EC41CB68
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetStdHandle.KERNEL32(0000000C), ref: 007104F2
                                                                                                                                                                                                                                                  • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 0071052E
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                  • String ID: nul
                                                                                                                                                                                                                                                  • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                  • Opcode ID: fddf2355c5058bce4486b9952db17387d516fa23ac733b0d0dfb1c519947d7f3
                                                                                                                                                                                                                                                  • Instruction ID: 5f04e9a20080c1ec9dcfeb4dbcf02e13dc6bc6cf77c1bdd166513f94d98461c3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fddf2355c5058bce4486b9952db17387d516fa23ac733b0d0dfb1c519947d7f3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BD217C71500305ABDB209F2DD848E9A7BA5BF44724F204A19F8A1E62E0D7B499E0CFA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetStdHandle.KERNEL32(000000F6), ref: 007105C6
                                                                                                                                                                                                                                                  • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00710601
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                  • String ID: nul
                                                                                                                                                                                                                                                  • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                  • Opcode ID: dfbfad0468ffc6e8bcc520c3e816463e8ae478d258f1554e5d9c7b105aa299ae
                                                                                                                                                                                                                                                  • Instruction ID: cdc5b89cfc07720f88b4c32979d691bceb091cd3394304172d78b494e3893902
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dfbfad0468ffc6e8bcc520c3e816463e8ae478d258f1554e5d9c7b105aa299ae
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 692181755003059BDB209F6D8C08ADAB7E4BF95720F204A19F8A1E72E0D7F498E0CBA4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006A600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 006A604C
                                                                                                                                                                                                                                                    • Part of subcall function 006A600E: GetStockObject.GDI32(00000011), ref: 006A6060
                                                                                                                                                                                                                                                    • Part of subcall function 006A600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 006A606A
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00734112
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 0073411F
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 0073412A
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00734139
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00734145
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                  • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                  • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                  • Opcode ID: 3b67930b96aad6c048eced31f2c3a8eb16204ed3e19d8b3fcf056ee4ae68246a
                                                                                                                                                                                                                                                  • Instruction ID: e5897f150d34c940104e9483c438d16bfd265cfff8e7a658432f03a8aa321854
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3b67930b96aad6c048eced31f2c3a8eb16204ed3e19d8b3fcf056ee4ae68246a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A811B2B214021DBEFF119F64CC86EE77F9DEF09798F014111FA18A2050CA769C61DBA4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006DD7A3: _free.LIBCMT ref: 006DD7CC
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006DD82D
                                                                                                                                                                                                                                                    • Part of subcall function 006D29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,006DD7D1,00000000,00000000,00000000,00000000,?,006DD7F8,00000000,00000007,00000000,?,006DDBF5,00000000), ref: 006D29DE
                                                                                                                                                                                                                                                    • Part of subcall function 006D29C8: GetLastError.KERNEL32(00000000,?,006DD7D1,00000000,00000000,00000000,00000000,?,006DD7F8,00000000,00000007,00000000,?,006DDBF5,00000000,00000000), ref: 006D29F0
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006DD838
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006DD843
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006DD897
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006DD8A2
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006DD8AD
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006DD8B8
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                                  • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                  • Instruction ID: ae1737402aa4f2e1c42d28d22f158373e10cff8cb4e5ac7750636e3560ccc2c7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2F115171D40B04AAD5A1BFB1CC57FCB7BDE6F10700F40082EB29DAA292DA65F5055654
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 0070DA74
                                                                                                                                                                                                                                                  • LoadStringW.USER32(00000000), ref: 0070DA7B
                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0070DA91
                                                                                                                                                                                                                                                  • LoadStringW.USER32(00000000), ref: 0070DA98
                                                                                                                                                                                                                                                  • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0070DADC
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  • %s (%d) : ==> %s: %s %s, xrefs: 0070DAB9
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                  • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                  • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                  • Opcode ID: 906dca424b36607cd39f02499c6253d79990df22a7b7ab38104c5c07f05be353
                                                                                                                                                                                                                                                  • Instruction ID: 32f1d5f5e915cb5b907f9210c162172224690028935f5a7afc2b83e10af9664a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 906dca424b36607cd39f02499c6253d79990df22a7b7ab38104c5c07f05be353
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2E0186F2500208BFF7119BE09D89EE7376CE708702F408595B706F2081EA789E844F79
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • InterlockedExchange.KERNEL32(00C9E238,00C9E238), ref: 0071097B
                                                                                                                                                                                                                                                  • EnterCriticalSection.KERNEL32(00C9E218,00000000), ref: 0071098D
                                                                                                                                                                                                                                                  • TerminateThread.KERNEL32(?,000001F6), ref: 0071099B
                                                                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(?,000003E8), ref: 007109A9
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 007109B8
                                                                                                                                                                                                                                                  • InterlockedExchange.KERNEL32(00C9E238,000001F6), ref: 007109C8
                                                                                                                                                                                                                                                  • LeaveCriticalSection.KERNEL32(00C9E218), ref: 007109CF
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3495660284-0
                                                                                                                                                                                                                                                  • Opcode ID: e58bf839b264876abd9a234e37eb554efc8647ae7c98f27b9b397cde9b71ec3f
                                                                                                                                                                                                                                                  • Instruction ID: 8c6b6f0de25a4443ce0867c9e17626147ee2b0c1d3b87b96bc7c6fec7de5cc56
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e58bf839b264876abd9a234e37eb554efc8647ae7c98f27b9b397cde9b71ec3f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D2F0E131442512BBE7525F94EE8DBD67B35FF05703F405015F101608A1C7B9A4B5CF94
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00721DC0
                                                                                                                                                                                                                                                  • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00721DE1
                                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 00721DF2
                                                                                                                                                                                                                                                  • htons.WSOCK32(?,?,?,?,?), ref: 00721EDB
                                                                                                                                                                                                                                                  • inet_ntoa.WSOCK32(?), ref: 00721E8C
                                                                                                                                                                                                                                                    • Part of subcall function 007039E8: _strlen.LIBCMT ref: 007039F2
                                                                                                                                                                                                                                                    • Part of subcall function 00723224: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,0071EC0C), ref: 00723240
                                                                                                                                                                                                                                                  • _strlen.LIBCMT ref: 00721F35
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3203458085-0
                                                                                                                                                                                                                                                  • Opcode ID: 7658bff8d4a41b7051cc84dfa90bde8f4f3256c3fbef8b9977e0bdd8e01030f9
                                                                                                                                                                                                                                                  • Instruction ID: f0847b8f905e44355049ebc4cccfeeeec4cd0dff6fdc49f977982c83b97d0294
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7658bff8d4a41b7051cc84dfa90bde8f4f3256c3fbef8b9977e0bdd8e01030f9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 82B11370604310AFD324EF24D895E2A7BE6BF95318F94894CF4565B2E2CB35EE42CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 006A5D30
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 006A5D71
                                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 006A5D99
                                                                                                                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 006A5ED7
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 006A5EF8
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1296646539-0
                                                                                                                                                                                                                                                  • Opcode ID: 587cac25553be253fea79cee2550e28b4aa4b0173d4af40b07cf0f5dc0679b38
                                                                                                                                                                                                                                                  • Instruction ID: 418d5a21ed12bb4e738c1aad96213641f1e10427d069abcaa5495dc1f08e89dd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 587cac25553be253fea79cee2550e28b4aa4b0173d4af40b07cf0f5dc0679b38
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 66B15975A0078ADBDB10DFB9C4406EAB7F2FF58310F14841AE8AAD7250DB34AA51DB54
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • __allrem.LIBCMT ref: 006D00BA
                                                                                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 006D00D6
                                                                                                                                                                                                                                                  • __allrem.LIBCMT ref: 006D00ED
                                                                                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 006D010B
                                                                                                                                                                                                                                                  • __allrem.LIBCMT ref: 006D0122
                                                                                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 006D0140
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1992179935-0
                                                                                                                                                                                                                                                  • Opcode ID: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                  • Instruction ID: 789a52e1028e7f1ce8ce85cde3e47e64e10823ee33a71b96b7d7798503dec9e1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0481C072E00706ABE720AF69CC41BAA73EBEF41364F25452FF561DA381E770D9018B94
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,006C82D9,006C82D9,?,?,?,006D644F,00000001,00000001,8BE85006), ref: 006D6258
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,006D644F,00000001,00000001,8BE85006,?,?,?), ref: 006D62DE
                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 006D63D8
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 006D63E5
                                                                                                                                                                                                                                                    • Part of subcall function 006D3820: RtlAllocateHeap.NTDLL(00000000,?,00771444,?,006BFDF5,?,?,006AA976,00000010,00771440,006A13FC,?,006A13C6,?,006A1129), ref: 006D3852
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 006D63EE
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 006D6413
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1414292761-0
                                                                                                                                                                                                                                                  • Opcode ID: 1fe672017f0bda59fc074049c300804b3ab928fbc8a9a43dadb8d586c9973ed2
                                                                                                                                                                                                                                                  • Instruction ID: 52ee46a50e8334df4862fd95ac41680d42a5a37cb441d13014d47e8fe0f600f4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1fe672017f0bda59fc074049c300804b3ab928fbc8a9a43dadb8d586c9973ed2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3051D072E00216ABEB268F64DC81EEF77ABEB44710F16462AFC05D6341EB34DD45D6A0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006A9CB3: _wcslen.LIBCMT ref: 006A9CBD
                                                                                                                                                                                                                                                    • Part of subcall function 0072C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0072B6AE,?,?), ref: 0072C9B5
                                                                                                                                                                                                                                                    • Part of subcall function 0072C998: _wcslen.LIBCMT ref: 0072C9F1
                                                                                                                                                                                                                                                    • Part of subcall function 0072C998: _wcslen.LIBCMT ref: 0072CA68
                                                                                                                                                                                                                                                    • Part of subcall function 0072C998: _wcslen.LIBCMT ref: 0072CA9E
                                                                                                                                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0072BCCA
                                                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0072BD25
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 0072BD6A
                                                                                                                                                                                                                                                  • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0072BD99
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0072BDF3
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 0072BDFF
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1120388591-0
                                                                                                                                                                                                                                                  • Opcode ID: 5a7f18acd22f1d8d0aca397d0cd64966d37527bcfc1bd92c00abab10e1e8439c
                                                                                                                                                                                                                                                  • Instruction ID: ed8eea9986c740c8ae9d95de936788bb45a6bc4a84a548048df9f209b004d93a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5a7f18acd22f1d8d0aca397d0cd64966d37527bcfc1bd92c00abab10e1e8439c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AF81BE70208241EFD714EF24C885E6ABBE5FF85308F14895CF5598B2A2DB35ED45CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(00000035), ref: 006FF7B9
                                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(00000001), ref: 006FF860
                                                                                                                                                                                                                                                  • VariantCopy.OLEAUT32(006FFA64,00000000), ref: 006FF889
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(006FFA64), ref: 006FF8AD
                                                                                                                                                                                                                                                  • VariantCopy.OLEAUT32(006FFA64,00000000), ref: 006FF8B1
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 006FF8BB
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3859894641-0
                                                                                                                                                                                                                                                  • Opcode ID: 7ba29c73352f563b590be9afb2943e6ce94894f1ca8dc6ce204630b2801f4971
                                                                                                                                                                                                                                                  • Instruction ID: d7c64717ca9e711501c74fa2ddc60f75761eba35b8a0e113c3b581251bdc3910
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7ba29c73352f563b590be9afb2943e6ce94894f1ca8dc6ce204630b2801f4971
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0951F831900318BADF50AB65D895B79B3E6EF45310F24946AEA05DF292DBB08C40DB5A
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006A7620: _wcslen.LIBCMT ref: 006A7625
                                                                                                                                                                                                                                                    • Part of subcall function 006A6B57: _wcslen.LIBCMT ref: 006A6B6A
                                                                                                                                                                                                                                                  • GetOpenFileNameW.COMDLG32(00000058), ref: 007194E5
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00719506
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 0071952D
                                                                                                                                                                                                                                                  • GetSaveFileNameW.COMDLG32(00000058), ref: 00719585
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                  • String ID: X
                                                                                                                                                                                                                                                  • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                  • Opcode ID: 9c228ef952071fc314363cebff7593ac23f34debb7df06c88b7025e7a006bf84
                                                                                                                                                                                                                                                  • Instruction ID: 2e02a88b6813bc8c88317358e3e81313078fec609979288877b9987abfe9c298
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9c228ef952071fc314363cebff7593ac23f34debb7df06c88b7025e7a006bf84
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 44E1D3315083508FC754EF28C891AAAB7E2FF85310F04896DF9899B2A2DB34DD45CF96
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006B9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 006B9BB2
                                                                                                                                                                                                                                                  • BeginPaint.USER32(?,?,?), ref: 006B9241
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 006B92A5
                                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 006B92C2
                                                                                                                                                                                                                                                  • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 006B92D3
                                                                                                                                                                                                                                                  • EndPaint.USER32(?,?,?,?,?), ref: 006B9321
                                                                                                                                                                                                                                                  • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 006F71EA
                                                                                                                                                                                                                                                    • Part of subcall function 006B9339: BeginPath.GDI32(00000000), ref: 006B9357
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3050599898-0
                                                                                                                                                                                                                                                  • Opcode ID: c501c6ed83dd6a9fad047e68fecc3fdbccfbc98245513abb4e077f358239d57b
                                                                                                                                                                                                                                                  • Instruction ID: 3c6e25b24d591463cdaf6206e5965cbe718b3010e48983869e98a454fd3ed942
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c501c6ed83dd6a9fad047e68fecc3fdbccfbc98245513abb4e077f358239d57b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7E41C1B1104200AFE721DF28CC85FFA7BEAEB45365F144229FB54872A1C735A886DB65
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • InterlockedExchange.KERNEL32(?,000001F5), ref: 0071080C
                                                                                                                                                                                                                                                  • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00710847
                                                                                                                                                                                                                                                  • EnterCriticalSection.KERNEL32(?), ref: 00710863
                                                                                                                                                                                                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 007108DC
                                                                                                                                                                                                                                                  • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 007108F3
                                                                                                                                                                                                                                                  • InterlockedExchange.KERNEL32(?,000001F6), ref: 00710921
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3368777196-0
                                                                                                                                                                                                                                                  • Opcode ID: f9091d218d81c4f2e4afa04d1b25093b812151dc8e896530e2219ce1a68cc316
                                                                                                                                                                                                                                                  • Instruction ID: 0a8c6d9686b3b9422ae59fcbca002a3fefadf65a7765d12b45b9dc9547e0eca7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f9091d218d81c4f2e4afa04d1b25093b812151dc8e896530e2219ce1a68cc316
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F6418F71900205EFEF159F64DC85AAA7779FF04310F1480A9ED00AA297DB74DEA1DBA8
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,006FF3AB,00000000,?,?,00000000,?,006F682C,00000004,00000000,00000000), ref: 0073824C
                                                                                                                                                                                                                                                  • EnableWindow.USER32(?,00000000), ref: 00738272
                                                                                                                                                                                                                                                  • ShowWindow.USER32(FFFFFFFF,00000000), ref: 007382D1
                                                                                                                                                                                                                                                  • ShowWindow.USER32(?,00000004), ref: 007382E5
                                                                                                                                                                                                                                                  • EnableWindow.USER32(?,00000001), ref: 0073830B
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 0073832F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 642888154-0
                                                                                                                                                                                                                                                  • Opcode ID: b9fa229399d35af0fe82b54af20d07901401f384d477d1d683704f66a7255ec2
                                                                                                                                                                                                                                                  • Instruction ID: 5b01173f9f9967c7808c4eb6c40fedb8ad9e81251fbe962e16c84ef4c7a8cbb0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b9fa229399d35af0fe82b54af20d07901401f384d477d1d683704f66a7255ec2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 89418334601744EFEB51CF15C899BA97BE0FB0A715F1881A9FA085B263CB39A841CF56
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • IsWindowVisible.USER32(?), ref: 00704C95
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00704CB2
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00704CEA
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00704D08
                                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00704D10
                                                                                                                                                                                                                                                  • _wcsstr.LIBVCRUNTIME ref: 00704D1A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 72514467-0
                                                                                                                                                                                                                                                  • Opcode ID: 1373e3c9ae3d7137837d915f2c7a85e0d5e2e1bbb8578195b62f4b9e07fbd2cc
                                                                                                                                                                                                                                                  • Instruction ID: 521dbc064bc53a50380c7fa3bd8637cbedfb95b810c1ed48a1c957ec6566653b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1373e3c9ae3d7137837d915f2c7a85e0d5e2e1bbb8578195b62f4b9e07fbd2cc
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4A2107B2204210FBFB155B35DC0AE7B7BDDDF45750F10816DFA05DA1A1DA69CC4187A0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006A3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,006A3A97,?,?,006A2E7F,?,?,?,00000000), ref: 006A3AC2
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 0071587B
                                                                                                                                                                                                                                                  • CoInitialize.OLE32(00000000), ref: 00715995
                                                                                                                                                                                                                                                  • CoCreateInstance.OLE32(0073FCF8,00000000,00000001,0073FB68,?), ref: 007159AE
                                                                                                                                                                                                                                                  • CoUninitialize.OLE32 ref: 007159CC
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                  • String ID: .lnk
                                                                                                                                                                                                                                                  • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                  • Opcode ID: 8f8e6ddf9889d78515379b070bc369a78d2c9b481c6870302f632d54227c8f23
                                                                                                                                                                                                                                                  • Instruction ID: 137735d03595a2aa69c6ee58a0cc5311992da1911c35e416161e86b15c9d16c1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8f8e6ddf9889d78515379b070bc369a78d2c9b481c6870302f632d54227c8f23
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1DD147B1608601DFC718EF18C48096ABBE6EF89710F14895DF8859B3A1DB35ED85CF92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00700FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00700FCA
                                                                                                                                                                                                                                                    • Part of subcall function 00700FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00700FD6
                                                                                                                                                                                                                                                    • Part of subcall function 00700FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00700FE5
                                                                                                                                                                                                                                                    • Part of subcall function 00700FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00700FEC
                                                                                                                                                                                                                                                    • Part of subcall function 00700FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00701002
                                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?,00000000,00701335), ref: 007017AE
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000), ref: 007017BA
                                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 007017C1
                                                                                                                                                                                                                                                  • CopySid.ADVAPI32(00000000,00000000,?), ref: 007017DA
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000,00701335), ref: 007017EE
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 007017F5
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3008561057-0
                                                                                                                                                                                                                                                  • Opcode ID: 1d63d78fc175b11c6b8fe4461b7278477d8ad7056a4aab54db4a0387bb6e1bef
                                                                                                                                                                                                                                                  • Instruction ID: 971a0dec10232068bce6180b2b804788b6a84a1d694141d6bbf6459ad85e56b3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1d63d78fc175b11c6b8fe4461b7278477d8ad7056a4aab54db4a0387bb6e1bef
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5E11BE72500205FFEB159FA4CC49BAE7BE9EB4535AF508218F481A7290D739AD40DB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 007014FF
                                                                                                                                                                                                                                                  • OpenProcessToken.ADVAPI32(00000000), ref: 00701506
                                                                                                                                                                                                                                                  • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00701515
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000004), ref: 00701520
                                                                                                                                                                                                                                                  • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0070154F
                                                                                                                                                                                                                                                  • DestroyEnvironmentBlock.USERENV(00000000), ref: 00701563
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1413079979-0
                                                                                                                                                                                                                                                  • Opcode ID: 1bfd1e36344714ef932e03df61b9009ed08486b3737941eef13351d597ee8360
                                                                                                                                                                                                                                                  • Instruction ID: 5c4cf0d04c80bf050b1f4fbad473209d1438bcc75595b2c338f85120a3955bf1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1bfd1e36344714ef932e03df61b9009ed08486b3737941eef13351d597ee8360
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3B112972500249EBEF128F98DD49BDE7BE9EF48749F048115FA05A60A0C3798E64DB61
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,006C3379,006C2FE5), ref: 006C3390
                                                                                                                                                                                                                                                  • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 006C339E
                                                                                                                                                                                                                                                  • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 006C33B7
                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,?,006C3379,006C2FE5), ref: 006C3409
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3852720340-0
                                                                                                                                                                                                                                                  • Opcode ID: 799691173656e2c62b50a188fd1828d5832a5c76e2a5462b6a23c7ba8790e982
                                                                                                                                                                                                                                                  • Instruction ID: cedeb6ead6cdb93bdd004c12a2bb310a1f48866f2bbf56e5ca7f27d100dcfe4d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 799691173656e2c62b50a188fd1828d5832a5c76e2a5462b6a23c7ba8790e982
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9901243260C3B1BEA62637757C95FB63A96EB15379320C22EF410853F0EF594D02528C
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,006D5686,006E3CD6,?,00000000,?,006D5B6A,?,?,?,?,?,006CE6D1,?,00768A48), ref: 006D2D78
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006D2DAB
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006D2DD3
                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,?,?,?,?,006CE6D1,?,00768A48,00000010,006A4F4A,?,?,00000000,006E3CD6), ref: 006D2DE0
                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,?,?,?,?,006CE6D1,?,00768A48,00000010,006A4F4A,?,?,00000000,006E3CD6), ref: 006D2DEC
                                                                                                                                                                                                                                                  • _abort.LIBCMT ref: 006D2DF2
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3160817290-0
                                                                                                                                                                                                                                                  • Opcode ID: 139fb3676dbd1b92881bf7fa2473e58410af7f23e1f5ed1b002e22fb5c208c28
                                                                                                                                                                                                                                                  • Instruction ID: 1086f68610c5bd92a682aae8568380d216bd3ba3e048641623151f6417a4a219
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 139fb3676dbd1b92881bf7fa2473e58410af7f23e1f5ed1b002e22fb5c208c28
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 22F0CD31D0470267D75327357C36E5B25576FE27A1F24441FF464D23D1EE6889015279
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006B9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 006B9693
                                                                                                                                                                                                                                                    • Part of subcall function 006B9639: SelectObject.GDI32(?,00000000), ref: 006B96A2
                                                                                                                                                                                                                                                    • Part of subcall function 006B9639: BeginPath.GDI32(?), ref: 006B96B9
                                                                                                                                                                                                                                                    • Part of subcall function 006B9639: SelectObject.GDI32(?,00000000), ref: 006B96E2
                                                                                                                                                                                                                                                  • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00738A4E
                                                                                                                                                                                                                                                  • LineTo.GDI32(?,00000003,00000000), ref: 00738A62
                                                                                                                                                                                                                                                  • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00738A70
                                                                                                                                                                                                                                                  • LineTo.GDI32(?,00000000,00000003), ref: 00738A80
                                                                                                                                                                                                                                                  • EndPath.GDI32(?), ref: 00738A90
                                                                                                                                                                                                                                                  • StrokePath.GDI32(?), ref: 00738AA0
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 43455801-0
                                                                                                                                                                                                                                                  • Opcode ID: fe290c9225c49ff4359e1db984cb138fbd965e2fc8777ea70c3699da98ab0992
                                                                                                                                                                                                                                                  • Instruction ID: cb1176cde34a79fcd0a1068211ef3425a3a01acc985bbe6c91467b8d28d1f69f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fe290c9225c49ff4359e1db984cb138fbd965e2fc8777ea70c3699da98ab0992
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 84111E7600014CFFEF129F94DC48E9A7F6DEB04355F00C011BA1999161D7759D55DFA4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 00705218
                                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,00000058), ref: 00705229
                                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00705230
                                                                                                                                                                                                                                                  • ReleaseDC.USER32(00000000,00000000), ref: 00705238
                                                                                                                                                                                                                                                  • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0070524F
                                                                                                                                                                                                                                                  • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00705261
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1035833867-0
                                                                                                                                                                                                                                                  • Opcode ID: 7e9e3cd9a7ebcaefff9c000fb953752ee2ed42847b4c60538daacf82c6d183ca
                                                                                                                                                                                                                                                  • Instruction ID: 616c60f966884322883999c29921d8d4b13b5842f52098750b88145db076ad65
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7e9e3cd9a7ebcaefff9c000fb953752ee2ed42847b4c60538daacf82c6d183ca
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 67018FB6A00708FBEB119BA59C49A5EBFB8FF48352F048165FA04E7290D6749800CFA4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(0000005B,00000000), ref: 006A1BF4
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000010,00000000), ref: 006A1BFC
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(000000A0,00000000), ref: 006A1C07
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(000000A1,00000000), ref: 006A1C12
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000011,00000000), ref: 006A1C1A
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 006A1C22
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Virtual
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4278518827-0
                                                                                                                                                                                                                                                  • Opcode ID: b4cf20d3c230584b5bdb48f9b4b493fb2fb8bf97a0ad660fc21089dbb185c252
                                                                                                                                                                                                                                                  • Instruction ID: 04de628feb0283686404b8a88eed28aa8b916247e850199edeb1131fcfbdc96b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b4cf20d3c230584b5bdb48f9b4b493fb2fb8bf97a0ad660fc21089dbb185c252
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 560167B0902B5ABDE3008F6A8C85B52FFA8FF19354F00415BA15C4BA42C7F5A864CBE5
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 0070EB30
                                                                                                                                                                                                                                                  • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0070EB46
                                                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(?,?), ref: 0070EB55
                                                                                                                                                                                                                                                  • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0070EB64
                                                                                                                                                                                                                                                  • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0070EB6E
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0070EB75
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 839392675-0
                                                                                                                                                                                                                                                  • Opcode ID: effa0d585b5815832055f9afcdf422981422446544216da7a1a67a6c0c1f1d18
                                                                                                                                                                                                                                                  • Instruction ID: 8bf786e4fbad38eb85d5c1aaae50f4a9e83c12f821092a296635f05e7ce339bd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: effa0d585b5815832055f9afcdf422981422446544216da7a1a67a6c0c1f1d18
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DFF030B2140158BBF72257629C0EEEF3A7CEFCAB12F008158F601E1091D7A85A01D7B9
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetClientRect.USER32(?), ref: 006F7452
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001328,00000000,?), ref: 006F7469
                                                                                                                                                                                                                                                  • GetWindowDC.USER32(?), ref: 006F7475
                                                                                                                                                                                                                                                  • GetPixel.GDI32(00000000,?,?), ref: 006F7484
                                                                                                                                                                                                                                                  • ReleaseDC.USER32(?,00000000), ref: 006F7496
                                                                                                                                                                                                                                                  • GetSysColor.USER32(00000005), ref: 006F74B0
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 272304278-0
                                                                                                                                                                                                                                                  • Opcode ID: fbd3ee1c6bcd245d27c4ac3aced401a7c619709c8e667ae21a301206793a46a3
                                                                                                                                                                                                                                                  • Instruction ID: 70c012f3eb9feda3f0e2cf836e6b2e6fd986735cf87b622e8744347676ddf0ae
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fbd3ee1c6bcd245d27c4ac3aced401a7c619709c8e667ae21a301206793a46a3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C901AD31400219EFEB125F64DC09BFE7BB6FF04312F608060FA15A61A0CB352E51EB14
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0070187F
                                                                                                                                                                                                                                                  • UnloadUserProfile.USERENV(?,?), ref: 0070188B
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00701894
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 0070189C
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?), ref: 007018A5
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 007018AC
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 146765662-0
                                                                                                                                                                                                                                                  • Opcode ID: 68cd532bb3385a4dd59abae5c4dc6c46e26f92878b89382704a653cc35a81e49
                                                                                                                                                                                                                                                  • Instruction ID: d3c80adce5e16e9a0322bcfa890d01e0cf7eeb0a00465979aa4b5a77e75e1a66
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 68cd532bb3385a4dd59abae5c4dc6c46e26f92878b89382704a653cc35a81e49
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 44E0E576004105BBEB025FA1ED0C90ABF39FF49B23B10C220F225A1070CB369830EF58
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • __Init_thread_footer.LIBCMT ref: 006ABEB3
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Init_thread_footer
                                                                                                                                                                                                                                                  • String ID: D%w$D%w$D%w$D%wD%w
                                                                                                                                                                                                                                                  • API String ID: 1385522511-1150760593
                                                                                                                                                                                                                                                  • Opcode ID: fc44e074d6858d79c34d03ccb6baf13b49c34a136595c367d8326fd03e8955f2
                                                                                                                                                                                                                                                  • Instruction ID: 171eaaf57f1521ced85febd8390166c38c22deed87f8689b8383841631dd57de
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fc44e074d6858d79c34d03ccb6baf13b49c34a136595c367d8326fd03e8955f2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 63914C75A00206DFCB14EF58C090AA9B7F2FF5A310B24916DD556AB352D731AD82CF90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006C0242: EnterCriticalSection.KERNEL32(0077070C,00771884,?,?,006B198B,00772518,?,?,?,006A12F9,00000000), ref: 006C024D
                                                                                                                                                                                                                                                    • Part of subcall function 006C0242: LeaveCriticalSection.KERNEL32(0077070C,?,006B198B,00772518,?,?,?,006A12F9,00000000), ref: 006C028A
                                                                                                                                                                                                                                                    • Part of subcall function 006A9CB3: _wcslen.LIBCMT ref: 006A9CBD
                                                                                                                                                                                                                                                    • Part of subcall function 006C00A3: __onexit.LIBCMT ref: 006C00A9
                                                                                                                                                                                                                                                  • __Init_thread_footer.LIBCMT ref: 00727BFB
                                                                                                                                                                                                                                                    • Part of subcall function 006C01F8: EnterCriticalSection.KERNEL32(0077070C,?,?,006B8747,00772514), ref: 006C0202
                                                                                                                                                                                                                                                    • Part of subcall function 006C01F8: LeaveCriticalSection.KERNEL32(0077070C,?,006B8747,00772514), ref: 006C0235
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                                  • String ID: +To$5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                  • API String ID: 535116098-412540982
                                                                                                                                                                                                                                                  • Opcode ID: 4de074705d7c73a418c522864d6f44b06b52fb7a90a520befb4333ba915f4ef1
                                                                                                                                                                                                                                                  • Instruction ID: 40178c9c726e4c8ca4eb994ed0fb51c0f9fa0b2c7f3ec668a1757a06926a7026
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4de074705d7c73a418c522864d6f44b06b52fb7a90a520befb4333ba915f4ef1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 17917F70A04219EFCB18EF54E9959BDB7B6FF45300F14805DF8066B292DB39AE81CB61
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006A7620: _wcslen.LIBCMT ref: 006A7625
                                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0070C6EE
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 0070C735
                                                                                                                                                                                                                                                  • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0070C79C
                                                                                                                                                                                                                                                  • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0070C7CA
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                                  • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                  • Opcode ID: 46a504512ed386b2aee44e85fe9824d88aeebee91a836dd2f369029f34e23772
                                                                                                                                                                                                                                                  • Instruction ID: 7820d6a2e646ea6415991fb145ae7a66d5132c83163091dc3ff187af5ab368e8
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 46a504512ed386b2aee44e85fe9824d88aeebee91a836dd2f369029f34e23772
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ED51BC71604300DBD766EF28C885BAAB7E8AF89310F045B2DF995E21E0DB78DD448F56
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ShellExecuteExW.SHELL32(0000003C), ref: 0072AEA3
                                                                                                                                                                                                                                                    • Part of subcall function 006A7620: _wcslen.LIBCMT ref: 006A7625
                                                                                                                                                                                                                                                  • GetProcessId.KERNEL32(00000000), ref: 0072AF38
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0072AF67
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                  • String ID: <$@
                                                                                                                                                                                                                                                  • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                  • Opcode ID: 920990d066ecd1130674d4b7b2fb2cb3f8ce4c99de85d79f923c82625ae94bce
                                                                                                                                                                                                                                                  • Instruction ID: 60536b7bf995817a494bf74f97e4aa66fab80b24dd19fc2978218c25dd630080
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 920990d066ecd1130674d4b7b2fb2cb3f8ce4c99de85d79f923c82625ae94bce
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B5716771A00625EFCB14EF54D485A9EBBF1AF09310F04849DE816AB362CB78ED45CFA5
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00707206
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 0070723C
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 0070724D
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 007072CF
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                  • String ID: DllGetClassObject
                                                                                                                                                                                                                                                  • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                  • Opcode ID: abb4d3fb64aeade084168428896fa67e847c3f42cb42d411426c61d702c84819
                                                                                                                                                                                                                                                  • Instruction ID: fba563419474f10ae057220c04f6edb552a2372aafa8174d1ea3a99032f48fe7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: abb4d3fb64aeade084168428896fa67e847c3f42cb42d411426c61d702c84819
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 864151B1A04204EFDB19CF54C884A9A7BF9FF44310F1581A9BD059F24AD7B9ED44DBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00733E35
                                                                                                                                                                                                                                                  • IsMenu.USER32(?), ref: 00733E4A
                                                                                                                                                                                                                                                  • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00733E92
                                                                                                                                                                                                                                                  • DrawMenuBar.USER32 ref: 00733EA5
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                                  • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                                  • Opcode ID: a46c37dde56e12366580941447ead1743185bc9dae58b8b1d991391659f66992
                                                                                                                                                                                                                                                  • Instruction ID: 190ac17efc9adb681b0561931da8bebd0315aa34d1198c366f7c6e7d34d7eb7a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a46c37dde56e12366580941447ead1743185bc9dae58b8b1d991391659f66992
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C2416775A00209AFEB20DF64D884EAABBB9FF48350F048129E915A7251D738AE51CF60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006A9CB3: _wcslen.LIBCMT ref: 006A9CBD
                                                                                                                                                                                                                                                    • Part of subcall function 00703CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00703CCA
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00701E66
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00701E79
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000189,?,00000000), ref: 00701EA9
                                                                                                                                                                                                                                                    • Part of subcall function 006A6B57: _wcslen.LIBCMT ref: 006A6B6A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                  • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                                  • Opcode ID: 9de2dc60fdec0c2df7915f9477625afbe3815629ceaeaa06817543ac222c5b82
                                                                                                                                                                                                                                                  • Instruction ID: 1aab26adb26e6a0f6d1fe76bfcc6a9f9afcd8cae53e5da1aefddd0c0098dd477
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9de2dc60fdec0c2df7915f9477625afbe3815629ceaeaa06817543ac222c5b82
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3521B4B1A00104FAEB15AB64DC46CFFB7B9DF46350B544619F826A71E1DB3C4D069B30
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00732F8D
                                                                                                                                                                                                                                                  • LoadLibraryW.KERNEL32(?), ref: 00732F94
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00732FA9
                                                                                                                                                                                                                                                  • DestroyWindow.USER32(?), ref: 00732FB1
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                  • String ID: SysAnimate32
                                                                                                                                                                                                                                                  • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                  • Opcode ID: d127c6c868f57f3102ca3693a6252726ed327103cb409cfc3eb8bbaa6112d67f
                                                                                                                                                                                                                                                  • Instruction ID: d68285b74e5203ae3847372c975ce7955e514ff714c914ad8fac11b654596c25
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d127c6c868f57f3102ca3693a6252726ed327103cb409cfc3eb8bbaa6112d67f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9B21FD7220420AEBFB114F64DC80EBB37BDEF59364F104618FA50E21A2C339DC829760
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,006C4D1E,006D28E9,?,006C4CBE,006D28E9,007688B8,0000000C,006C4E15,006D28E9,00000002), ref: 006C4D8D
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 006C4DA0
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,?,006C4D1E,006D28E9,?,006C4CBE,006D28E9,007688B8,0000000C,006C4E15,006D28E9,00000002,00000000), ref: 006C4DC3
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                  • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                  • Opcode ID: cdaf38c784d9dbf3f3d99b4dedd7d166ef8aaf7eefbae26c2f2cc7a5abf53dac
                                                                                                                                                                                                                                                  • Instruction ID: 83a1d1d50c2a522f2ce0be0a7e5ecd7ba251543857385f302e4f9411459d12f7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cdaf38c784d9dbf3f3d99b4dedd7d166ef8aaf7eefbae26c2f2cc7a5abf53dac
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 03F04475540208BBEB129F90DC49FEDBBB5EF44752F044198F906A2250DF786940DBD5
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadLibraryA.KERNEL32 ref: 006FD3AD
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 006FD3BF
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000), ref: 006FD3E5
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                  • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                  • API String ID: 145871493-2590602151
                                                                                                                                                                                                                                                  • Opcode ID: d79a3c93b5489224e742256386cb07d48cf16124cba98667bf6ed2a273941607
                                                                                                                                                                                                                                                  • Instruction ID: a913967dcc7a8e19b7a329be56d54fff654d5304aefd151cabd2ac70e356b050
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d79a3c93b5489224e742256386cb07d48cf16124cba98667bf6ed2a273941607
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B9F055B640563C9BFB3227108C089B93213AF12B02B54C098FB02F2218DB24EE80A7C7
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadLibraryA.KERNEL32(kernel32.dll,?,?,006A4EDD,?,00771418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 006A4E9C
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 006A4EAE
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,006A4EDD,?,00771418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 006A4EC0
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                  • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                  • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                  • Opcode ID: 0c98da27c944d55f8b603fd7ea61367df0014a760eee4bb204b078f80b20f182
                                                                                                                                                                                                                                                  • Instruction ID: 6b1e6d01cc86676f33fbe6fa705ce319ab007768e2a098b542b079bc4f2b7f83
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0c98da27c944d55f8b603fd7ea61367df0014a760eee4bb204b078f80b20f182
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EFE08676A016225BA22327256C18A9B6555BFC2B63B054115FC01F2201DFA8CD0196E4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadLibraryA.KERNEL32(kernel32.dll,?,?,006E3CDE,?,00771418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 006A4E62
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 006A4E74
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,006E3CDE,?,00771418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 006A4E87
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                  • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                  • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                  • Opcode ID: 5494281018859f9330373ac347df10c1954f1ae30d79204497ab929ae583ebc9
                                                                                                                                                                                                                                                  • Instruction ID: 5a6d64405b41d679a75cc6029d02460d2e030c3039db735b29123e927845af2f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5494281018859f9330373ac347df10c1954f1ae30d79204497ab929ae583ebc9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4AD0C2765026215766232B247C08DCB6A1ABFC2B123054111B801F2211CFA8CD01DAD4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00712C05
                                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?), ref: 00712C87
                                                                                                                                                                                                                                                  • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00712C9D
                                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00712CAE
                                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00712CC0
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3226157194-0
                                                                                                                                                                                                                                                  • Opcode ID: 6184a5bba92fa5cbc5bf30b13e7edc4eb3eb9a73796f67109303e69945af8413
                                                                                                                                                                                                                                                  • Instruction ID: cc46a9c22739739b5abb486725945e7a3c1014e337fc8b54c3161ac9e504f3ea
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6184a5bba92fa5cbc5bf30b13e7edc4eb3eb9a73796f67109303e69945af8413
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 87B16271900119ABDF11EFA4CC85EEE777DEF05350F1040AAF609E6182EA349E958FA4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32 ref: 0072A427
                                                                                                                                                                                                                                                  • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0072A435
                                                                                                                                                                                                                                                  • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0072A468
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 0072A63D
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3488606520-0
                                                                                                                                                                                                                                                  • Opcode ID: 6f8bd25a00cd9ef88714e56ceb83acb5faf0b97a81b8a516c311b62fde859164
                                                                                                                                                                                                                                                  • Instruction ID: a862be1d36c622c0ab4b2b6cd439ffda68f1790071efa43b77eba30b483644f5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6f8bd25a00cd9ef88714e56ceb83acb5faf0b97a81b8a516c311b62fde859164
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6AA1B171604300AFE760EF24D886F2AB7E6AF84714F14881DF55A9B2D2D774EC41CB96
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00743700), ref: 006DBB91
                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,0077121C,000000FF,00000000,0000003F,00000000,?,?), ref: 006DBC09
                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00771270,000000FF,?,0000003F,00000000,?), ref: 006DBC36
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006DBB7F
                                                                                                                                                                                                                                                    • Part of subcall function 006D29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,006DD7D1,00000000,00000000,00000000,00000000,?,006DD7F8,00000000,00000007,00000000,?,006DDBF5,00000000), ref: 006D29DE
                                                                                                                                                                                                                                                    • Part of subcall function 006D29C8: GetLastError.KERNEL32(00000000,?,006DD7D1,00000000,00000000,00000000,00000000,?,006DD7F8,00000000,00000007,00000000,?,006DDBF5,00000000,00000000), ref: 006D29F0
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006DBD4B
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1286116820-0
                                                                                                                                                                                                                                                  • Opcode ID: e56b1a01529acecfff5bd1b7d9b79127339443bd063a29736ff4fd03bd091a91
                                                                                                                                                                                                                                                  • Instruction ID: b4577477c33abf5e2e906f2703304a461f3e604bf567b8219e9ce02c5a864dc0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e56b1a01529acecfff5bd1b7d9b79127339443bd063a29736ff4fd03bd091a91
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 35510471D00209EBCB10EF698C819AEB7BAFF44350B12526FE454D7399EB709E409B58
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 0070DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0070CF22,?), ref: 0070DDFD
                                                                                                                                                                                                                                                    • Part of subcall function 0070DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0070CF22,?), ref: 0070DE16
                                                                                                                                                                                                                                                    • Part of subcall function 0070E199: GetFileAttributesW.KERNEL32(?,0070CF95), ref: 0070E19A
                                                                                                                                                                                                                                                  • lstrcmpiW.KERNEL32(?,?), ref: 0070E473
                                                                                                                                                                                                                                                  • MoveFileW.KERNEL32(?,?), ref: 0070E4AC
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 0070E5EB
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 0070E603
                                                                                                                                                                                                                                                  • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 0070E650
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3183298772-0
                                                                                                                                                                                                                                                  • Opcode ID: 57a586fd07c38986455bd23495c910b27ec26011e5154bb1731a776ed25daf7c
                                                                                                                                                                                                                                                  • Instruction ID: a02badc2cf8fd2c1a0c59073e09f059cedca489f95abe6c5498bbf2bd22d858d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 57a586fd07c38986455bd23495c910b27ec26011e5154bb1731a776ed25daf7c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2B5185B24083849BC764EB90DC81DDB73DDAF85340F004D1EF585D3191EE79A688876A
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006A9CB3: _wcslen.LIBCMT ref: 006A9CBD
                                                                                                                                                                                                                                                    • Part of subcall function 0072C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0072B6AE,?,?), ref: 0072C9B5
                                                                                                                                                                                                                                                    • Part of subcall function 0072C998: _wcslen.LIBCMT ref: 0072C9F1
                                                                                                                                                                                                                                                    • Part of subcall function 0072C998: _wcslen.LIBCMT ref: 0072CA68
                                                                                                                                                                                                                                                    • Part of subcall function 0072C998: _wcslen.LIBCMT ref: 0072CA9E
                                                                                                                                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0072BAA5
                                                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0072BB00
                                                                                                                                                                                                                                                  • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 0072BB63
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?), ref: 0072BBA6
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 0072BBB3
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 826366716-0
                                                                                                                                                                                                                                                  • Opcode ID: 2d0b65ac68325488d8db8e5b9209b7237ff4a030eb1e999cafe2a6215cd00bae
                                                                                                                                                                                                                                                  • Instruction ID: a66ee4c84bbcfd65b4145fc5f23d9bcefbc37a8b972fa711fd8a289637f12273
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2d0b65ac68325488d8db8e5b9209b7237ff4a030eb1e999cafe2a6215cd00bae
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 81619E71208241AFD714DF24D890E2ABBE5FF85308F14895CF49A8B2A2DB35ED45CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 00708BCD
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32 ref: 00708C3E
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32 ref: 00708C9D
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00708D10
                                                                                                                                                                                                                                                  • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00708D3B
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4136290138-0
                                                                                                                                                                                                                                                  • Opcode ID: 47a9677aa6cd7904e2148370d002bb540f25312e86c4c340310d7112019bb7de
                                                                                                                                                                                                                                                  • Instruction ID: caa3178869c16f97606955d8415d3f7f022497c49eb6073668c2631738f30cce
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 47a9677aa6cd7904e2148370d002bb540f25312e86c4c340310d7112019bb7de
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 91516CB5A00219EFDB10CF68C884AAAB7F4FF8D310B158659E955DB350E734E911CF90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00718BAE
                                                                                                                                                                                                                                                  • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00718BDA
                                                                                                                                                                                                                                                  • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00718C32
                                                                                                                                                                                                                                                  • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00718C57
                                                                                                                                                                                                                                                  • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00718C5F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2832842796-0
                                                                                                                                                                                                                                                  • Opcode ID: 3e8fe6364faf0d1b286f99d605df9a4a43cef36a633376151e0a4f5f24be16de
                                                                                                                                                                                                                                                  • Instruction ID: 4abd7b07affbde788f5eba9970c2fd665fbc75d7bc9cd5158e9eec6b9643f4dc
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3e8fe6364faf0d1b286f99d605df9a4a43cef36a633376151e0a4f5f24be16de
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 36515135A002149FCB45EF54C8819ADBBF6FF49314F048498E8496B362CB35ED51CFA5
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00728F40
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 00728FD0
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,00000000), ref: 00728FEC
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 00729032
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000), ref: 00729052
                                                                                                                                                                                                                                                    • Part of subcall function 006BF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00711043,?,7529E610), ref: 006BF6E6
                                                                                                                                                                                                                                                    • Part of subcall function 006BF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,006FFA64,00000000,00000000,?,?,00711043,?,7529E610,?,006FFA64), ref: 006BF70D
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 666041331-0
                                                                                                                                                                                                                                                  • Opcode ID: 2346f86c10c3820cc2f03e87fc6ac498fd7acdd09cab3c5b80caa283de83a807
                                                                                                                                                                                                                                                  • Instruction ID: c9343f59b80668b93442212dfd5bd1dff79c1a99b543d0975e53b22046a69094
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2346f86c10c3820cc2f03e87fc6ac498fd7acdd09cab3c5b80caa283de83a807
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AB514734A012159FCB51EF58C4948A9BBF2FF49314F088098E90AAB362DB35ED85CF91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00736C33
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000EC,?), ref: 00736C4A
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00736C73
                                                                                                                                                                                                                                                  • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,0071AB79,00000000,00000000), ref: 00736C98
                                                                                                                                                                                                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00736CC7
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3688381893-0
                                                                                                                                                                                                                                                  • Opcode ID: 188b87462965ceefe9bd137a8c072ce2f7a8cfa584f1e601965b126b6759d74a
                                                                                                                                                                                                                                                  • Instruction ID: 34cc02223450b15d8e96ba58afe925e9c55271e4c6824c52ade64f9afdb6c19d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 188b87462965ceefe9bd137a8c072ce2f7a8cfa584f1e601965b126b6759d74a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 14411735600104BFFB24CF28CC58FA5BBA5EB09350F159268F899A72E2C379FD41CA60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 269201875-0
                                                                                                                                                                                                                                                  • Opcode ID: bbf7dbc4252066e4352bdb06c5fb097d75aaf67452323d90e70bc21151d9fb0e
                                                                                                                                                                                                                                                  • Instruction ID: e30bd8d2d9a8791e6b541578e562d8e605dd4f360cdc1f57f8c2e881b592bc49
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bbf7dbc4252066e4352bdb06c5fb097d75aaf67452323d90e70bc21151d9fb0e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5B41D372E00201AFCB20DF78CC90AADB3A6EF98314B1585AAE615EB351D631AD01CB80
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 006B9141
                                                                                                                                                                                                                                                  • ScreenToClient.USER32(00000000,?), ref: 006B915E
                                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(00000001), ref: 006B9183
                                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(00000002), ref: 006B919D
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4210589936-0
                                                                                                                                                                                                                                                  • Opcode ID: 2b62a5e5edd4c108a4d21ad1fa875db906c2cc9377143e6e41f04b3230596dbc
                                                                                                                                                                                                                                                  • Instruction ID: b37a1195e7d84454d3ee4bceadc74b538fe2e3f37035ce4173bc498ddc494d83
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2b62a5e5edd4c108a4d21ad1fa875db906c2cc9377143e6e41f04b3230596dbc
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6541707190850AFBDF05DF68C848BFEB776FF05320F248229E525A7290C7345995DB61
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetInputState.USER32 ref: 007138CB
                                                                                                                                                                                                                                                  • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00713922
                                                                                                                                                                                                                                                  • TranslateMessage.USER32(?), ref: 0071394B
                                                                                                                                                                                                                                                  • DispatchMessageW.USER32(?), ref: 00713955
                                                                                                                                                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00713966
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2256411358-0
                                                                                                                                                                                                                                                  • Opcode ID: d373a80a83920c3a0d01f0d71a5fe43b84db7de3e2ef9ebf28ca1f7acdc852c6
                                                                                                                                                                                                                                                  • Instruction ID: 3f0c63d8bdf46a541fe139efdb548559e1183dbeeb5ec88f21b4ae164416eacf
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d373a80a83920c3a0d01f0d71a5fe43b84db7de3e2ef9ebf28ca1f7acdc852c6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3331C6705043419EEB35CB3C9849FF63BA8AB05348F544569E46A920E0E3BCB6C5CB25
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,0071C21E,00000000), ref: 0071CF38
                                                                                                                                                                                                                                                  • InternetReadFile.WININET(?,00000000,?,?), ref: 0071CF6F
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000000,?,?,?,0071C21E,00000000), ref: 0071CFB4
                                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?,?,00000000,?,?,?,0071C21E,00000000), ref: 0071CFC8
                                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?,?,00000000,?,?,?,0071C21E,00000000), ref: 0071CFF2
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3191363074-0
                                                                                                                                                                                                                                                  • Opcode ID: 95f1f22245c663142f76baec31b967a55bd08ea973fd1d431586832a94442f2d
                                                                                                                                                                                                                                                  • Instruction ID: e2a6ae22a1033bbaf3ac96322c0cb8abe4e407ca97c35a7e2f24e0acc46e39cb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 95f1f22245c663142f76baec31b967a55bd08ea973fd1d431586832a94442f2d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E8314F72540205AFDB21DFE9C8849EBBBFDEB14351B10842EF516E2190D738EE829B64
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00701915
                                                                                                                                                                                                                                                  • PostMessageW.USER32(00000001,00000201,00000001), ref: 007019C1
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,?,?), ref: 007019C9
                                                                                                                                                                                                                                                  • PostMessageW.USER32(00000001,00000202,00000000), ref: 007019DA
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,?,?,?), ref: 007019E2
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3382505437-0
                                                                                                                                                                                                                                                  • Opcode ID: 07dd149b171eab3e3dd14a7fe93011be3be12e3f1e505a52bf6d433887a1979e
                                                                                                                                                                                                                                                  • Instruction ID: 1dae97ac1a76f1816144f6cc83905d18d39eb55001df4f037ad1b871b861868d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 07dd149b171eab3e3dd14a7fe93011be3be12e3f1e505a52bf6d433887a1979e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2F31D171A10259EFDB00CFA8CD99ADE3BB5EB05315F508329F921A72D1C774AD44DB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00735745
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001074,?,00000001), ref: 0073579D
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 007357AF
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 007357BA
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001002,00000000,?), ref: 00735816
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 763830540-0
                                                                                                                                                                                                                                                  • Opcode ID: 6b02974a2139a1f69b9a3f06057975b03bf83dfa57d8dd226698498037ca96d4
                                                                                                                                                                                                                                                  • Instruction ID: 2569d568b952c656dd8ea0e9876d3f60de138acd24f3418fa41da0762a08166d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6b02974a2139a1f69b9a3f06057975b03bf83dfa57d8dd226698498037ca96d4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 45219671904618DAEB20DF64CC85EED77B8FF04724F108256F919EB181D7789985CF50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • IsWindow.USER32(00000000), ref: 00720951
                                                                                                                                                                                                                                                  • GetForegroundWindow.USER32 ref: 00720968
                                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 007209A4
                                                                                                                                                                                                                                                  • GetPixel.GDI32(00000000,?,00000003), ref: 007209B0
                                                                                                                                                                                                                                                  • ReleaseDC.USER32(00000000,00000003), ref: 007209E8
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4156661090-0
                                                                                                                                                                                                                                                  • Opcode ID: 2f3acf62926c5dc75a484f25e2c268c6e775e616ca5db68dc9db2e2dcbe1595a
                                                                                                                                                                                                                                                  • Instruction ID: 1832741f6c6e4817c8238058e0b53ad19e6434e4a86a8d43056e9797b618d9c5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2f3acf62926c5dc75a484f25e2c268c6e775e616ca5db68dc9db2e2dcbe1595a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 54216275600214EFD704EF69D849A9EB7E5EF45701F04806CE846A7762DB34AD44CB94
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetEnvironmentStringsW.KERNEL32 ref: 006DCDC6
                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 006DCDE9
                                                                                                                                                                                                                                                    • Part of subcall function 006D3820: RtlAllocateHeap.NTDLL(00000000,?,00771444,?,006BFDF5,?,?,006AA976,00000010,00771440,006A13FC,?,006A13C6,?,006A1129), ref: 006D3852
                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 006DCE0F
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006DCE22
                                                                                                                                                                                                                                                  • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 006DCE31
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 336800556-0
                                                                                                                                                                                                                                                  • Opcode ID: ce353acf0768861f0230db6d7a3c0665d1f846854fc223a6b223364437af78bb
                                                                                                                                                                                                                                                  • Instruction ID: 5a65930ac331323c202c53e62deb77828f8671dd5b592b31bb769b961bb21018
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ce353acf0768861f0230db6d7a3c0665d1f846854fc223a6b223364437af78bb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D401B5B2E0121B7F772116BA6C58DBBBA6EDEC6BB1315412AF905D7300DA648D01D2B4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 006B9693
                                                                                                                                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 006B96A2
                                                                                                                                                                                                                                                  • BeginPath.GDI32(?), ref: 006B96B9
                                                                                                                                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 006B96E2
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3225163088-0
                                                                                                                                                                                                                                                  • Opcode ID: 2de4d58a562d0284fb22415752fa900933b68e6ed0d7e38de1e3af426652b721
                                                                                                                                                                                                                                                  • Instruction ID: 4382bcf5fc9e39fd00f339c7a417fbcc0c3eb0be21e7b36761f2b7859ce9df13
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2de4d58a562d0284fb22415752fa900933b68e6ed0d7e38de1e3af426652b721
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BF21C5B1801349EFEB118F28DC047E97BB6BB10395F508216F614A61B0E37868C2CFA8
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _memcmp
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2931989736-0
                                                                                                                                                                                                                                                  • Opcode ID: d46096b21e72e0aa00e33ada5c53fcf3725ea46040bbe89096dd9e2bda915681
                                                                                                                                                                                                                                                  • Instruction ID: 44e7fc5ee0da425991544ec15317b7f9886ddad094edd1cb3fa21356033eacb1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d46096b21e72e0aa00e33ada5c53fcf3725ea46040bbe89096dd9e2bda915681
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1001B9E1681605FBE71855209E52FBB739DDF22398F005128FD089E2C2FB68ED1096B5
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,006CF2DE,006D3863,00771444,?,006BFDF5,?,?,006AA976,00000010,00771440,006A13FC,?,006A13C6), ref: 006D2DFD
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006D2E32
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006D2E59
                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,006A1129), ref: 006D2E66
                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,006A1129), ref: 006D2E6F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3170660625-0
                                                                                                                                                                                                                                                  • Opcode ID: 5290329de28652b131c03e77922a8ea6a5c9ba31588558a4cccb25aedc8c38db
                                                                                                                                                                                                                                                  • Instruction ID: 909f4e634583a9a8e0918f9cebbca9f3dbbb8fa0c3984a0a95ee0996063b78d9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5290329de28652b131c03e77922a8ea6a5c9ba31588558a4cccb25aedc8c38db
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3F014932E046026BC61323356CA6D6B275BABF23B2720842FF421A3392EE78CC010165
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,006FFF41,80070057,?,?,?,0070035E), ref: 0070002B
                                                                                                                                                                                                                                                  • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,006FFF41,80070057,?,?), ref: 00700046
                                                                                                                                                                                                                                                  • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,006FFF41,80070057,?,?), ref: 00700054
                                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,006FFF41,80070057,?), ref: 00700064
                                                                                                                                                                                                                                                  • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,006FFF41,80070057,?,?), ref: 00700070
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3897988419-0
                                                                                                                                                                                                                                                  • Opcode ID: e586688b982cc5b4c03d397a77e37688e58d16fe8e598b88f13ad167e6adb84f
                                                                                                                                                                                                                                                  • Instruction ID: b03e19bfc15da9bf7fb53ed1696616d69ed52d751011f21a1154d94c80cf6603
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e586688b982cc5b4c03d397a77e37688e58d16fe8e598b88f13ad167e6adb84f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F5016276600214FFEB118F69DC48BAA7AEDEF44762F148224F905E6250DB79DE409BA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • QueryPerformanceCounter.KERNEL32(?), ref: 0070E997
                                                                                                                                                                                                                                                  • QueryPerformanceFrequency.KERNEL32(?), ref: 0070E9A5
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000), ref: 0070E9AD
                                                                                                                                                                                                                                                  • QueryPerformanceCounter.KERNEL32(?), ref: 0070E9B7
                                                                                                                                                                                                                                                  • Sleep.KERNEL32 ref: 0070E9F3
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2833360925-0
                                                                                                                                                                                                                                                  • Opcode ID: 1c866707b28e5d78e19bab7748b92478cbbbaa50876aef08a02bb79d9f5d2bbb
                                                                                                                                                                                                                                                  • Instruction ID: 22d8a1b6e0f8b59b947d74176f5d5dfe5c23966812c1b01403f5ffd1f94a1992
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1c866707b28e5d78e19bab7748b92478cbbbaa50876aef08a02bb79d9f5d2bbb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 65019271C1162DDBDF009FE5DC596DDBBB8FF08302F004A46E502B2191DB38A550D7A6
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00701114
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000000,00000000,?,?,00700B9B,?,?,?), ref: 00701120
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00700B9B,?,?,?), ref: 0070112F
                                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00700B9B,?,?,?), ref: 00701136
                                                                                                                                                                                                                                                  • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0070114D
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 842720411-0
                                                                                                                                                                                                                                                  • Opcode ID: adbc4afb0a3c26a321676fea66d31fd298bfc62be6ad708ac589f3c430181e3b
                                                                                                                                                                                                                                                  • Instruction ID: eecebe33a0fa503603399d8bc556fa353fecf2d183cc62bb50cefd3f8708e0a8
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: adbc4afb0a3c26a321676fea66d31fd298bfc62be6ad708ac589f3c430181e3b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 95018175100209FFEB164F68DC49E6A3FAEEF85361B104414FA41D3350DB35DC009B60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00700FCA
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00700FD6
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00700FE5
                                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00700FEC
                                                                                                                                                                                                                                                  • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00701002
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 44706859-0
                                                                                                                                                                                                                                                  • Opcode ID: 108156d75025e8ae24428cb0246d8b13cbf64cfdd290de519dbbd0e629bae011
                                                                                                                                                                                                                                                  • Instruction ID: 644e6f7c5f62c1686e942a629eaf652fe2ac3b36f548b5d79626ff5dbe5b2ea7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 108156d75025e8ae24428cb0246d8b13cbf64cfdd290de519dbbd0e629bae011
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0BF06D75200305EBEB224FA4DC4EF563BADEF89762F508414FA85E7291CA79DC508B60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0070102A
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00701036
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00701045
                                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0070104C
                                                                                                                                                                                                                                                  • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00701062
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 44706859-0
                                                                                                                                                                                                                                                  • Opcode ID: f8c35013a3765e34fab2ae37f9f03e92aa527f935161fc96d58571e05e4c004a
                                                                                                                                                                                                                                                  • Instruction ID: 7128f9a7466fda5ca06938ae6da154ac53c9828eb8b5caba5b88b7df041ce3fe
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f8c35013a3765e34fab2ae37f9f03e92aa527f935161fc96d58571e05e4c004a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F0F06D75300305EBEB225FA4EC49F563BADEF89762F504414FA85E7290CA79DC508B60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,0071017D,?,007132FC,?,00000001,006E2592,?), ref: 00710324
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,0071017D,?,007132FC,?,00000001,006E2592,?), ref: 00710331
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,0071017D,?,007132FC,?,00000001,006E2592,?), ref: 0071033E
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,0071017D,?,007132FC,?,00000001,006E2592,?), ref: 0071034B
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,0071017D,?,007132FC,?,00000001,006E2592,?), ref: 00710358
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,0071017D,?,007132FC,?,00000001,006E2592,?), ref: 00710365
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseHandle
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2962429428-0
                                                                                                                                                                                                                                                  • Opcode ID: 8736158a8a4f3617b53a2584d12bc8eb98337e29f324d569473944926ce1c5e0
                                                                                                                                                                                                                                                  • Instruction ID: 310a2a9894c9798cb31910b1b0255038d3e55aa540bfb0810e3a76cdbf634e86
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8736158a8a4f3617b53a2584d12bc8eb98337e29f324d569473944926ce1c5e0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D901AE72800B159FCB30AF6AD880852FBF9BF603153158A3FD1A652971C3B5A999DF80
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006DD752
                                                                                                                                                                                                                                                    • Part of subcall function 006D29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,006DD7D1,00000000,00000000,00000000,00000000,?,006DD7F8,00000000,00000007,00000000,?,006DDBF5,00000000), ref: 006D29DE
                                                                                                                                                                                                                                                    • Part of subcall function 006D29C8: GetLastError.KERNEL32(00000000,?,006DD7D1,00000000,00000000,00000000,00000000,?,006DD7F8,00000000,00000007,00000000,?,006DDBF5,00000000,00000000), ref: 006D29F0
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006DD764
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006DD776
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006DD788
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006DD79A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                                  • Opcode ID: ff96af869f18e3dd4f82b9c70df998a4d1b80513e304a724c65e58de7f4bef65
                                                                                                                                                                                                                                                  • Instruction ID: a5ea2a6cd58a442d9232db41eb0056801a655f89681be5cb1cf2cefe745acfbb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ff96af869f18e3dd4f82b9c70df998a4d1b80513e304a724c65e58de7f4bef65
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 92F06232D40305AB8662FB65F9D1C6A77DFBB54710B99484BF099DB701C734FC808A68
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 00705C58
                                                                                                                                                                                                                                                  • GetWindowTextW.USER32(00000000,?,00000100), ref: 00705C6F
                                                                                                                                                                                                                                                  • MessageBeep.USER32(00000000), ref: 00705C87
                                                                                                                                                                                                                                                  • KillTimer.USER32(?,0000040A), ref: 00705CA3
                                                                                                                                                                                                                                                  • EndDialog.USER32(?,00000001), ref: 00705CBD
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3741023627-0
                                                                                                                                                                                                                                                  • Opcode ID: 8a5cfe934ffd0fc62b1da91a24875d034e83a41d8f0b6112e2943405d0614041
                                                                                                                                                                                                                                                  • Instruction ID: 91a2ea991110daf433254e3486f691e281b118fdb1c78f4e4a6537194e481190
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8a5cfe934ffd0fc62b1da91a24875d034e83a41d8f0b6112e2943405d0614041
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C1016231500B05EBFB215B10DD4FFA77BB8BB00B06F045659A583B10E1DBF8A9848FA4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006D22BE
                                                                                                                                                                                                                                                    • Part of subcall function 006D29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,006DD7D1,00000000,00000000,00000000,00000000,?,006DD7F8,00000000,00000007,00000000,?,006DDBF5,00000000), ref: 006D29DE
                                                                                                                                                                                                                                                    • Part of subcall function 006D29C8: GetLastError.KERNEL32(00000000,?,006DD7D1,00000000,00000000,00000000,00000000,?,006DD7F8,00000000,00000007,00000000,?,006DDBF5,00000000,00000000), ref: 006D29F0
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006D22D0
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006D22E3
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006D22F4
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006D2305
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                                  • Opcode ID: c607da22cf200d97bb8f36867f762785852637c2b25c1a5020c333fec41120ea
                                                                                                                                                                                                                                                  • Instruction ID: 5f0ce4150ffd0f53572a3cf7d4dbd5c1e938c9bc49884daa4707c3bf4c7a02f0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c607da22cf200d97bb8f36867f762785852637c2b25c1a5020c333fec41120ea
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E3F05470D002128B8663BF69BC218583B66F728B90740850BF419D7372CB7C0591BFEC
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • EndPath.GDI32(?), ref: 006B95D4
                                                                                                                                                                                                                                                  • StrokeAndFillPath.GDI32(?,?,006F71F7,00000000,?,?,?), ref: 006B95F0
                                                                                                                                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 006B9603
                                                                                                                                                                                                                                                  • DeleteObject.GDI32 ref: 006B9616
                                                                                                                                                                                                                                                  • StrokePath.GDI32(?), ref: 006B9631
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2625713937-0
                                                                                                                                                                                                                                                  • Opcode ID: e08f4d1529d81e02d7a66c827c06db80825e4e41a30f9383474ef1f6ed975e4b
                                                                                                                                                                                                                                                  • Instruction ID: ce51949de5f6c586960b33109bc773b02f918099bd1aef26c0db31c67c917c94
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e08f4d1529d81e02d7a66c827c06db80825e4e41a30f9383474ef1f6ed975e4b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7FF03171005288DBE7265F59ED1C7A43F61A700366F44C214F659651F0D73895D2DF28
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: __freea$_free
                                                                                                                                                                                                                                                  • String ID: a/p$am/pm
                                                                                                                                                                                                                                                  • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                  • Opcode ID: 803f110ad71ee28dd634f0b8203996b59bcb45075b2517c51da3c345c8489a36
                                                                                                                                                                                                                                                  • Instruction ID: c8d8688af5626ee66aff780e38152c2b78fe662c22a4f9a8314d52846b9df4c3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 803f110ad71ee28dd634f0b8203996b59bcb45075b2517c51da3c345c8489a36
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F3D1CD71D00206EADB289F68C855BFAB7B3EF07300F29415BE901AF751D6B59E81CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006C0242: EnterCriticalSection.KERNEL32(0077070C,00771884,?,?,006B198B,00772518,?,?,?,006A12F9,00000000), ref: 006C024D
                                                                                                                                                                                                                                                    • Part of subcall function 006C0242: LeaveCriticalSection.KERNEL32(0077070C,?,006B198B,00772518,?,?,?,006A12F9,00000000), ref: 006C028A
                                                                                                                                                                                                                                                    • Part of subcall function 006C00A3: __onexit.LIBCMT ref: 006C00A9
                                                                                                                                                                                                                                                  • __Init_thread_footer.LIBCMT ref: 00726238
                                                                                                                                                                                                                                                    • Part of subcall function 006C01F8: EnterCriticalSection.KERNEL32(0077070C,?,?,006B8747,00772514), ref: 006C0202
                                                                                                                                                                                                                                                    • Part of subcall function 006C01F8: LeaveCriticalSection.KERNEL32(0077070C,?,006B8747,00772514), ref: 006C0235
                                                                                                                                                                                                                                                    • Part of subcall function 0071359C: LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 007135E4
                                                                                                                                                                                                                                                    • Part of subcall function 0071359C: LoadStringW.USER32(00772390,?,00000FFF,?), ref: 0071360A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CriticalSection$EnterLeaveLoadString$Init_thread_footer__onexit
                                                                                                                                                                                                                                                  • String ID: x#w$x#w$x#w
                                                                                                                                                                                                                                                  • API String ID: 1072379062-1925529421
                                                                                                                                                                                                                                                  • Opcode ID: 187a40df66dd9271c4b634df4cfe3130110d1f0120484e5d5191045ba8b5c925
                                                                                                                                                                                                                                                  • Instruction ID: 8a339fa1d614bac7939eaeb06e289606699f9bd2775fbcc4252cd9639bcb12f8
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 187a40df66dd9271c4b634df4cfe3130110d1f0120484e5d5191045ba8b5c925
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2BC19E71A00115AFCB14EF58D890EBEB7BAFF49310F10806AF9559B291DB74EE51CB90
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: JOj
                                                                                                                                                                                                                                                  • API String ID: 0-1489635976
                                                                                                                                                                                                                                                  • Opcode ID: a906b44e9d5f2accd48c3a5788b20eab87234cbf0ff31ef1b00e9afe9125f880
                                                                                                                                                                                                                                                  • Instruction ID: 89144d97bd16eed238273992dc78ebfb324f74592f393f54af0da76b7f3bfd63
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a906b44e9d5f2accd48c3a5788b20eab87234cbf0ff31ef1b00e9afe9125f880
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B851CC71D1060AABDB21AFA8C845FFEBBBAEF05310F14005FF406A7791D6758A02DB65
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000002,00000000,?,?,?,00000000,?,?,?,?), ref: 006D8B6E
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,00000000,00001000,?), ref: 006D8B7A
                                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 006D8B81
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ByteCharErrorLastMultiWide__dosmaperr
                                                                                                                                                                                                                                                  • String ID: .l
                                                                                                                                                                                                                                                  • API String ID: 2434981716-3986846653
                                                                                                                                                                                                                                                  • Opcode ID: 7c7e5fb048af6a11ad2491eab51904019cc891034b097bbacc532f142412fc42
                                                                                                                                                                                                                                                  • Instruction ID: 7a74dd540b929326fcec394e0aa84d58c31daa39685244a762b0ac2bdb799845
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7c7e5fb048af6a11ad2491eab51904019cc891034b097bbacc532f142412fc42
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 28415CB0E04185AFD7259F68C898ABD7FA7DB85304B2C819BF88587342DE358C029794
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 0070B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,007021D0,?,?,00000034,00000800,?,00000034), ref: 0070B42D
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00702760
                                                                                                                                                                                                                                                    • Part of subcall function 0070B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,007021FF,?,?,00000800,?,00001073,00000000,?,?), ref: 0070B3F8
                                                                                                                                                                                                                                                    • Part of subcall function 0070B32A: GetWindowThreadProcessId.USER32(?,?), ref: 0070B355
                                                                                                                                                                                                                                                    • Part of subcall function 0070B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00702194,00000034,?,?,00001004,00000000,00000000), ref: 0070B365
                                                                                                                                                                                                                                                    • Part of subcall function 0070B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00702194,00000034,?,?,00001004,00000000,00000000), ref: 0070B37B
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 007027CD
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0070281A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                  • String ID: @
                                                                                                                                                                                                                                                  • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                  • Opcode ID: d341b315f3a70ddf64c3c30a66a4d88be15c14bfd0aacc435ce4a7939217116e
                                                                                                                                                                                                                                                  • Instruction ID: 56e8c8a0aa023c20685a75325e92aef8b96279437651cd5518cad5095e7b518e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d341b315f3a70ddf64c3c30a66a4d88be15c14bfd0aacc435ce4a7939217116e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 67412976900218EFDB10DFA4C946AEEBBB8EB09300F108199FA55B7181DA746F45CBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 006D1769
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006D1834
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006D183E
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                  • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                  • API String ID: 2506810119-517116171
                                                                                                                                                                                                                                                  • Opcode ID: b9c5c4302d198ca1afb89806505c7799ee6253190c24b31b951795b6783fd032
                                                                                                                                                                                                                                                  • Instruction ID: c3d232846637b2cf7c9fc2f92524bac1fa9342784e0e7dfc06d317facb0cd397
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b9c5c4302d198ca1afb89806505c7799ee6253190c24b31b951795b6783fd032
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A8318071E00218BBDB21DB99D885DDEBBFEEB86350B54416BF404DB321D6B08E41DB94
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 0070C306
                                                                                                                                                                                                                                                  • DeleteMenu.USER32(?,00000007,00000000), ref: 0070C34C
                                                                                                                                                                                                                                                  • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00771990,00CA5658), ref: 0070C395
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                                  • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                  • Opcode ID: ef222650756722c2f147eb816ef4baa3b6401e9da11f9df8ac5d8c2115448ca3
                                                                                                                                                                                                                                                  • Instruction ID: e163f0531d40c3ba53535d2f79db46afa1582ff19c672ee26cc1a05a133a3d68
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ef222650756722c2f147eb816ef4baa3b6401e9da11f9df8ac5d8c2115448ca3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6A418E31204301DFD721DF25D885B5AFBE4AF85320F148B1DF9A5972D2D778A904CB66
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,0073CC08,00000000,?,?,?,?), ref: 007344AA
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32 ref: 007344C7
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 007344D7
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$Long
                                                                                                                                                                                                                                                  • String ID: SysTreeView32
                                                                                                                                                                                                                                                  • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                  • Opcode ID: 741861332c2f4d04d64ea7bce2f99265fbb76d24030d475a36f79ba2002fad08
                                                                                                                                                                                                                                                  • Instruction ID: cfc34403f3f6d595c396dcaec67ca3c5c1230e5cb5e3cc5af9bffa61ffc270b7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 741861332c2f4d04d64ea7bce2f99265fbb76d24030d475a36f79ba2002fad08
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6831B072200245AFEF259E38DC45BDA77A9EB09334F204329F975A21D2D778EC509B50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SysReAllocString.OLEAUT32(?,?), ref: 00706EED
                                                                                                                                                                                                                                                  • VariantCopyInd.OLEAUT32(?,?), ref: 00706F08
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00706F12
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Variant$AllocClearCopyString
                                                                                                                                                                                                                                                  • String ID: *jp
                                                                                                                                                                                                                                                  • API String ID: 2173805711-93120565
                                                                                                                                                                                                                                                  • Opcode ID: dc0dd8ba88cf6aff0418fa0e65a592e7c8a3f2a075c5c9efa24fae34eb454ac5
                                                                                                                                                                                                                                                  • Instruction ID: 5b3c1f2cdea079008f96e768deb8176dc23a8ffb2538e88ff3a70f5686cc1dbf
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dc0dd8ba88cf6aff0418fa0e65a592e7c8a3f2a075c5c9efa24fae34eb454ac5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 51317371604246DFCB05BFA4E8619BD77B6FF45B00B1045ADF9025B2E2CB38AD21DB94
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 0072335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00723077,?,?), ref: 00723378
                                                                                                                                                                                                                                                  • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0072307A
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 0072309B
                                                                                                                                                                                                                                                  • htons.WSOCK32(00000000,?,?,00000000), ref: 00723106
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                  • String ID: 255.255.255.255
                                                                                                                                                                                                                                                  • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                  • Opcode ID: a050ac09e25e6383d33d2fc820a313d1ae1d653728b7dc671bf09e770f50bc08
                                                                                                                                                                                                                                                  • Instruction ID: db5b3eae0c393ecf382a92312da3f431f7597c4c1563a68dae500d051b3dbb12
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a050ac09e25e6383d33d2fc820a313d1ae1d653728b7dc671bf09e770f50bc08
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4331B0352002259FDB20CF68D486EAA77E1EF15318F248459E9158B392DB7EEF41CB70
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00733F40
                                                                                                                                                                                                                                                  • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00733F54
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001002,00000000,?), ref: 00733F78
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$Window
                                                                                                                                                                                                                                                  • String ID: SysMonthCal32
                                                                                                                                                                                                                                                  • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                                  • Opcode ID: 0c4135909ac080327d17f6a6f873af15261c2947ee8fe19b092125568292ed1e
                                                                                                                                                                                                                                                  • Instruction ID: 5975a934660825aaefca5641109c04b8113016582c5c52475d03a1c981c5c1e1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0c4135909ac080327d17f6a6f873af15261c2947ee8fe19b092125568292ed1e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 40219F32600219BBEF259F54DC46FEA3B75EB48724F110214FA157B1D1D6B9AD90CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00734705
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00734713
                                                                                                                                                                                                                                                  • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 0073471A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                  • String ID: msctls_updown32
                                                                                                                                                                                                                                                  • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                  • Opcode ID: 2caa4e7974324a902149034c69d4e480101339417a285691e3ad28790aa2384a
                                                                                                                                                                                                                                                  • Instruction ID: d544ebcaaf014f5b08f46947b5a8584efad117a67e55ba6fc5fde4c597980978
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2caa4e7974324a902149034c69d4e480101339417a285691e3ad28790aa2384a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ED218EB5600208AFEB15DF68DC81DA737ADEB4A3A4B040049FA049B292CB34FC51CB64
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen
                                                                                                                                                                                                                                                  • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                                  • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                                  • Opcode ID: 4b5a95681dc3ed5f5d08e71a85fbcc28403e99c6f70f81addcdcc9afd6bf97fa
                                                                                                                                                                                                                                                  • Instruction ID: 18bd9e387c2948362e2ffc1ff854b1acdd99b7a952284e26b84a9093e1e39678
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4b5a95681dc3ed5f5d08e71a85fbcc28403e99c6f70f81addcdcc9afd6bf97fa
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B821F6B2104511FAD331BB259C02FB7B3D9DF55310F14412EFA49971C3EB5A9D51C2A9
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00733840
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00733850
                                                                                                                                                                                                                                                  • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00733876
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                  • String ID: Listbox
                                                                                                                                                                                                                                                  • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                  • Opcode ID: d8e5db9608363c864385bfc6c418f5f9c8c7d3f966c9c7db7f65b698b5b52f74
                                                                                                                                                                                                                                                  • Instruction ID: 42b450c8752c7774a7e41c1436ec190cd53fbeb4fe135ff70589103d21c45eff
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d8e5db9608363c864385bfc6c418f5f9c8c7d3f966c9c7db7f65b698b5b52f74
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E021BE72610218BBFB218F54CC85EEB376AEF89760F108124F9049B191C679DC528BA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 00714A08
                                                                                                                                                                                                                                                  • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00714A5C
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000,?,?,0073CC08), ref: 00714AD0
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                  • String ID: %lu
                                                                                                                                                                                                                                                  • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                  • Opcode ID: c5a213d6848a4408f52b376e824fd5b39979ab693d448f3b6b2ab58b5cfbfd29
                                                                                                                                                                                                                                                  • Instruction ID: cb170029d758d65edacdda948b7ae62ed7a3399b4f28d2a3d1d85fef7df0470b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c5a213d6848a4408f52b376e824fd5b39979ab693d448f3b6b2ab58b5cfbfd29
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ED319375A00108AFD710DF54C885EAA7BF9EF05304F148098F905DB352D775ED45CB61
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 0073424F
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00734264
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00734271
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                                                                                                                  • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                  • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                  • Opcode ID: 57405de43975b38806ee998c30c825e9e2143d80186ce07b087349f949837cfd
                                                                                                                                                                                                                                                  • Instruction ID: aaf957582c7a7f2fe527584eec4b2bd8fae69d44281804eab91ad1e0dad84cf3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 57405de43975b38806ee998c30c825e9e2143d80186ce07b087349f949837cfd
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A611E031240208BEFF209E29CC06FAB3BACEF85B64F010128FA55E20A1D275EC519B24
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006A6B57: _wcslen.LIBCMT ref: 006A6B6A
                                                                                                                                                                                                                                                    • Part of subcall function 00702DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00702DC5
                                                                                                                                                                                                                                                    • Part of subcall function 00702DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00702DD6
                                                                                                                                                                                                                                                    • Part of subcall function 00702DA7: GetCurrentThreadId.KERNEL32 ref: 00702DDD
                                                                                                                                                                                                                                                    • Part of subcall function 00702DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00702DE4
                                                                                                                                                                                                                                                  • GetFocus.USER32 ref: 00702F78
                                                                                                                                                                                                                                                    • Part of subcall function 00702DEE: GetParent.USER32(00000000), ref: 00702DF9
                                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000100), ref: 00702FC3
                                                                                                                                                                                                                                                  • EnumChildWindows.USER32(?,0070303B), ref: 00702FEB
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                  • String ID: %s%d
                                                                                                                                                                                                                                                  • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                  • Opcode ID: f2d8825d476a3368c2a4428391fefb9a236c50065d71ce948578d0d3a7cf71d0
                                                                                                                                                                                                                                                  • Instruction ID: f0e49381a26ccbec12e025c07b2a0eeb443600d25fab1587c7d2e22dcd5b6bf3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f2d8825d476a3368c2a4428391fefb9a236c50065d71ce948578d0d3a7cf71d0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1211A571700205EBDF557F60CD8AEED77AAAF84304F048179B909AB292DE389D458B70
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 007358C1
                                                                                                                                                                                                                                                  • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 007358EE
                                                                                                                                                                                                                                                  • DrawMenuBar.USER32(?), ref: 007358FD
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                                  • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                  • Opcode ID: 5b846177e08ae511e04e718566e64eaf3bfb492060365a65e8c55fb7d58c27ae
                                                                                                                                                                                                                                                  • Instruction ID: b180e06f6cbc8bb2d56fdce2555b2d932c1ce83df396fe9c093ebe25a8f30871
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5b846177e08ae511e04e718566e64eaf3bfb492060365a65e8c55fb7d58c27ae
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D601C072500218EFEB619F11DC44BEEBBB5FF45361F108099E848D6162DB349A90DF31
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 154214863d6c95753a4e4eeae66ad26555f733ff76084db7707b4e39bc29e638
                                                                                                                                                                                                                                                  • Instruction ID: cb24bacaf032ce2f4eec77006387ddcb3c7c513050a415d168a9e233a9d40d34
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 154214863d6c95753a4e4eeae66ad26555f733ff76084db7707b4e39bc29e638
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 01C14A75A0020AEFDB15CF94C894BAEB7B5FF48324F108698E505EB291D735DE41DB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1998397398-0
                                                                                                                                                                                                                                                  • Opcode ID: 6d449ffe04cd3948b27658575c754c2c0268e71ccf4df47b48e1fe7c32849a0d
                                                                                                                                                                                                                                                  • Instruction ID: 998ca5ac682de1fcaa4ad5896f682f1a46ec29df3e7659360874404d48ce2718
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6d449ffe04cd3948b27658575c754c2c0268e71ccf4df47b48e1fe7c32849a0d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CBA14B756042109FC700EF28D885A2AB7E5FF89714F04885DF98A9B362DB38EE41CF95
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,0073FC08,?), ref: 007005F0
                                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,0073FC08,?), ref: 00700608
                                                                                                                                                                                                                                                  • CLSIDFromProgID.OLE32(?,?,00000000,0073CC40,000000FF,?,00000000,00000800,00000000,?,0073FC08,?), ref: 0070062D
                                                                                                                                                                                                                                                  • _memcmp.LIBVCRUNTIME ref: 0070064E
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 314563124-0
                                                                                                                                                                                                                                                  • Opcode ID: 4d1464635aeecad16aad7b3d3dcc6b95a920776876e3c8f2ad49f66182b9c1e0
                                                                                                                                                                                                                                                  • Instruction ID: c1b7f75451e72aa6405368a140206537be626715736f07a76c6b3ac841f88fb2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4d1464635aeecad16aad7b3d3dcc6b95a920776876e3c8f2ad49f66182b9c1e0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2581FC75A00109EFCB04DF94C984EEEB7F9FF89315F204558E506AB291DB75AE06CBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateToolhelp32Snapshot.KERNEL32 ref: 0072A6AC
                                                                                                                                                                                                                                                  • Process32FirstW.KERNEL32(00000000,?), ref: 0072A6BA
                                                                                                                                                                                                                                                    • Part of subcall function 006A9CB3: _wcslen.LIBCMT ref: 006A9CBD
                                                                                                                                                                                                                                                  • Process32NextW.KERNEL32(00000000,?), ref: 0072A79C
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0072A7AB
                                                                                                                                                                                                                                                    • Part of subcall function 006BCE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,006E3303,?), ref: 006BCE8A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1991900642-0
                                                                                                                                                                                                                                                  • Opcode ID: c15d741b4710a2a0f35c3005ee9b27c63c7d4f14b189f87d9340a7729925d156
                                                                                                                                                                                                                                                  • Instruction ID: 89e1cef35de5ee43a98196cbcd2d826a504d29f405810b70188a0b05af8b738d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c15d741b4710a2a0f35c3005ee9b27c63c7d4f14b189f87d9340a7729925d156
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1B5169B1508310AFD350EF24D886A6BBBE9FF89754F00892DF58997251EB34D904CBA6
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 269201875-0
                                                                                                                                                                                                                                                  • Opcode ID: 6eb4b95696de5a52055c43680dcae0290a014f703045bcd7cf7cef77925e24e0
                                                                                                                                                                                                                                                  • Instruction ID: 899d48b519e8e75515011c4a36ecfd4b3eed6ebf16c735a13822f1465409d676
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6eb4b95696de5a52055c43680dcae0290a014f703045bcd7cf7cef77925e24e0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2A41F971A01751DBDB216BFA8C45ABE3AE7EF43330F14422EF415DA3D2E6344941B265
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 007362E2
                                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00736315
                                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00736382
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3880355969-0
                                                                                                                                                                                                                                                  • Opcode ID: 5670d1c66874b80eb5c5adaa2eeaf1e2ddc31db315e39fdaf56c6766f994e444
                                                                                                                                                                                                                                                  • Instruction ID: a101ca1d91636d884a4cd857d2b7ee0498b78238d46cbfad2bb8c3c59bf0dd46
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5670d1c66874b80eb5c5adaa2eeaf1e2ddc31db315e39fdaf56c6766f994e444
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CA512875A00249EFEF10DF68D880AAE7BB6FB45360F108169F9159B2A1D734ED81CB50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • socket.WSOCK32(00000002,00000002,00000011), ref: 00721AFD
                                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 00721B0B
                                                                                                                                                                                                                                                  • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00721B8A
                                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 00721B94
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1881357543-0
                                                                                                                                                                                                                                                  • Opcode ID: cd094938407b95fa65e28e6d47345692c58e2ed0aed746cd154ad9788911593d
                                                                                                                                                                                                                                                  • Instruction ID: 22d4808ad67bff98c2dfc6a761b9f8c869a3e585618e4f92c1bc7d3e3c104822
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cd094938407b95fa65e28e6d47345692c58e2ed0aed746cd154ad9788911593d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5841CE74600200AFE720AF20D886F6A77E6AB45718F54848CFA1A9F2D2D776ED418B94
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 7dd75ea92fc90a24c15076fffd69a6871c6d42f8891635da1c0c5a2b6ece2596
                                                                                                                                                                                                                                                  • Instruction ID: e657bfb4d8355866fda84097156fb4e2267f30b820b05b1564a4776081ec3f06
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7dd75ea92fc90a24c15076fffd69a6871c6d42f8891635da1c0c5a2b6ece2596
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8E41BE71E00344AFD7249F68C841BAABBEAEB88720F11452FF151DB386D771A9018794
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00715783
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000000), ref: 007157A9
                                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 007157CE
                                                                                                                                                                                                                                                  • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 007157FA
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3321077145-0
                                                                                                                                                                                                                                                  • Opcode ID: 0b583b4e2448a671c0498ecf66d1874711a7792fd6309cbe42667521b48ca950
                                                                                                                                                                                                                                                  • Instruction ID: 7b69130f704ea68f15aa0611b074ea60db8d8a24db4de6e1144ae4d855b624f7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0b583b4e2448a671c0498ecf66d1874711a7792fd6309cbe42667521b48ca950
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6941FD35600610DFCB15EF15C545A5EBBE2EF89720B19C488E84A6B3A2CB34FD41CF95
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000000,?,006C6D71,00000000,00000000,006C82D9,?,006C82D9,?,00000001,006C6D71,?,00000001,006C82D9,006C82D9), ref: 006DD910
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 006DD999
                                                                                                                                                                                                                                                  • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 006DD9AB
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 006DD9B4
                                                                                                                                                                                                                                                    • Part of subcall function 006D3820: RtlAllocateHeap.NTDLL(00000000,?,00771444,?,006BFDF5,?,?,006AA976,00000010,00771440,006A13FC,?,006A13C6,?,006A1129), ref: 006D3852
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2652629310-0
                                                                                                                                                                                                                                                  • Opcode ID: ab1d31b41686b35c9d6d5eb61a7766b6e2bda38b38b2abc185e87d06278077ed
                                                                                                                                                                                                                                                  • Instruction ID: 89a73124e8606ef12820abe0ea1de6d31874f63297d84aac9e6bf0b1feae20b3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ab1d31b41686b35c9d6d5eb61a7766b6e2bda38b38b2abc185e87d06278077ed
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E531A072E0021AABDB259F65DC91EEE7BA6EB40310B054169FC04DA390EB36DD51DB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001024,00000000,?), ref: 00735352
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00735375
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00735382
                                                                                                                                                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 007353A8
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3340791633-0
                                                                                                                                                                                                                                                  • Opcode ID: 789f074b3344867d4b0d68c6235a13947e5878a982361f2de89e2888610c5fbb
                                                                                                                                                                                                                                                  • Instruction ID: 1e7222878f50704243715a23565a02fc2a5a8f67577f662ddea1028c55e660db
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 789f074b3344867d4b0d68c6235a13947e5878a982361f2de89e2888610c5fbb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2431C534A95A0CEFFB309F14CC06BE83765EB05398F584101FA10961E2C7BC9D80DB46
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetKeyboardState.USER32(?,75A8C0D0,?,00008000), ref: 0070ABF1
                                                                                                                                                                                                                                                  • SetKeyboardState.USER32(00000080,?,00008000), ref: 0070AC0D
                                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000101,00000000), ref: 0070AC74
                                                                                                                                                                                                                                                  • SendInput.USER32(00000001,?,0000001C,75A8C0D0,?,00008000), ref: 0070ACC6
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 432972143-0
                                                                                                                                                                                                                                                  • Opcode ID: 5667233f3f4c5af3865350a5407e3e94a9a8fad36dad37329443ae2ae26513b6
                                                                                                                                                                                                                                                  • Instruction ID: ea1ed921546819bce06bc48b11cc64dc9aa43812754b01e73d6def0601fe5827
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5667233f3f4c5af3865350a5407e3e94a9a8fad36dad37329443ae2ae26513b6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C931E130A04758FFFB25CB658C09BFF7BE6AB89310F05831AE485961D1D37D898587A2
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ClientToScreen.USER32(?,?), ref: 0073769A
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00737710
                                                                                                                                                                                                                                                  • PtInRect.USER32(?,?,00738B89), ref: 00737720
                                                                                                                                                                                                                                                  • MessageBeep.USER32(00000000), ref: 0073778C
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1352109105-0
                                                                                                                                                                                                                                                  • Opcode ID: c5eb0cb15a0af7e03ab1a43f8f01ebc81c43190229ac6a02f4e44a9ffe4b6bec
                                                                                                                                                                                                                                                  • Instruction ID: f7864ce93ab967b1cb4511743ddf6d6805f7c2815db6f2eb5bab507551c63fad
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c5eb0cb15a0af7e03ab1a43f8f01ebc81c43190229ac6a02f4e44a9ffe4b6bec
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2341C0B4605254EFEB25CF58C895FA977F4FF49350F5980A8E5149B262C338E942CF90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetForegroundWindow.USER32 ref: 007316EB
                                                                                                                                                                                                                                                    • Part of subcall function 00703A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00703A57
                                                                                                                                                                                                                                                    • Part of subcall function 00703A3D: GetCurrentThreadId.KERNEL32 ref: 00703A5E
                                                                                                                                                                                                                                                    • Part of subcall function 00703A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,007025B3), ref: 00703A65
                                                                                                                                                                                                                                                  • GetCaretPos.USER32(?), ref: 007316FF
                                                                                                                                                                                                                                                  • ClientToScreen.USER32(00000000,?), ref: 0073174C
                                                                                                                                                                                                                                                  • GetForegroundWindow.USER32 ref: 00731752
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2759813231-0
                                                                                                                                                                                                                                                  • Opcode ID: 11dc281ec4ed2079ecacb0fd452a37826348507df523d5d72249f85e4ef24476
                                                                                                                                                                                                                                                  • Instruction ID: fec6c9fda4c5ca408ef7dd098c4d7876a296b129e8e12f43b028974c390da8a0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 11dc281ec4ed2079ecacb0fd452a37826348507df523d5d72249f85e4ef24476
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ED314171D00149AFD700EFA9C885CAEBBFDEF89304B5480A9E415E7252DB359E45CFA4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006B9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 006B9BB2
                                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 00739001
                                                                                                                                                                                                                                                  • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,006F7711,?,?,?,?,?), ref: 00739016
                                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 0073905E
                                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,006F7711,?,?,?), ref: 00739094
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2864067406-0
                                                                                                                                                                                                                                                  • Opcode ID: 631f0dc0f15f2ffe59b9f34a62fb7cd89c05e3b64d5b799003e7aaec4d01280f
                                                                                                                                                                                                                                                  • Instruction ID: 78a230e9abb3d059965ba90498fe5a279fa2333dca14c2e7422b13f19352e374
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 631f0dc0f15f2ffe59b9f34a62fb7cd89c05e3b64d5b799003e7aaec4d01280f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6B21E535600118EFEB2A8F94CC58EFA7BB9EF49350F148055F60557262C379AD90DF60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetFileAttributesW.KERNEL32(?,0073CB68), ref: 0070D2FB
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 0070D30A
                                                                                                                                                                                                                                                  • CreateDirectoryW.KERNEL32(?,00000000), ref: 0070D319
                                                                                                                                                                                                                                                  • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,0073CB68), ref: 0070D376
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2267087916-0
                                                                                                                                                                                                                                                  • Opcode ID: a0bb29b07cbf73d0e1f1ba8570d262634029aee74b3c565ee54b6b27cbdc7e42
                                                                                                                                                                                                                                                  • Instruction ID: 56eb907476ba225c1e1843c4611bf8d9b14e7ec5c71e496e1f430daf27627b88
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a0bb29b07cbf73d0e1f1ba8570d262634029aee74b3c565ee54b6b27cbdc7e42
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 72215970508301DFC720EF68C88186AB7E4AA56364F104A1DF499932E1EB399D46CB97
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00701014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0070102A
                                                                                                                                                                                                                                                    • Part of subcall function 00701014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00701036
                                                                                                                                                                                                                                                    • Part of subcall function 00701014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00701045
                                                                                                                                                                                                                                                    • Part of subcall function 00701014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0070104C
                                                                                                                                                                                                                                                    • Part of subcall function 00701014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00701062
                                                                                                                                                                                                                                                  • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 007015BE
                                                                                                                                                                                                                                                  • _memcmp.LIBVCRUNTIME ref: 007015E1
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00701617
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 0070161E
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1592001646-0
                                                                                                                                                                                                                                                  • Opcode ID: da74fdaa69be942dda9dd51bee92a405397adce805ec550d0fc824abfea4819e
                                                                                                                                                                                                                                                  • Instruction ID: 5d5303642d2a52d68172994d89729c57e2f563e34c4970c63387177d934c1107
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: da74fdaa69be942dda9dd51bee92a405397adce805ec550d0fc824abfea4819e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B1219A71E00108EFDB00DFA4CD45BEEB7F8EF40345F498559E441AB281EB39AA44DBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000EC), ref: 0073280A
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00732824
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00732832
                                                                                                                                                                                                                                                  • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00732840
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2169480361-0
                                                                                                                                                                                                                                                  • Opcode ID: 5de3c5e7e978dab1c17aff63b504e0d5ada847bee5b1fe279d944dc7d2b43763
                                                                                                                                                                                                                                                  • Instruction ID: ba5e5ae3b2656262d3860de7ba73c19fa8f310f2e3a1178de20337305286c00e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5de3c5e7e978dab1c17aff63b504e0d5ada847bee5b1fe279d944dc7d2b43763
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AB21C131204121AFF7159B24C855FAA7B96AF85324F248158F4268B6E3CB79FC42CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00708D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,0070790A,?,000000FF,?,00708754,00000000,?,0000001C,?,?), ref: 00708D8C
                                                                                                                                                                                                                                                    • Part of subcall function 00708D7D: lstrcpyW.KERNEL32(00000000,?,?,0070790A,?,000000FF,?,00708754,00000000,?,0000001C,?,?,00000000), ref: 00708DB2
                                                                                                                                                                                                                                                    • Part of subcall function 00708D7D: lstrcmpiW.KERNEL32(00000000,?,0070790A,?,000000FF,?,00708754,00000000,?,0000001C,?,?), ref: 00708DE3
                                                                                                                                                                                                                                                  • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00708754,00000000,?,0000001C,?,?,00000000), ref: 00707923
                                                                                                                                                                                                                                                  • lstrcpyW.KERNEL32(00000000,?,?,00708754,00000000,?,0000001C,?,?,00000000), ref: 00707949
                                                                                                                                                                                                                                                  • lstrcmpiW.KERNEL32(00000002,cdecl,?,00708754,00000000,?,0000001C,?,?,00000000), ref: 00707984
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                  • String ID: cdecl
                                                                                                                                                                                                                                                  • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                  • Opcode ID: 75897e9bb52aefe84ea804dcb990f4a258f4d6459cc8124d4d23de6d4a06b60a
                                                                                                                                                                                                                                                  • Instruction ID: 47fd2a87b9569087bb9e9c2e2e788ca8307d7e5a93c8a292569384b0e11c4ccc
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 75897e9bb52aefe84ea804dcb990f4a258f4d6459cc8124d4d23de6d4a06b60a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FE11067A200201FBDB159F34CC45D7A77E9FF45350B40812AF842C72A4EB35E811D7A5
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00737D0B
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00737D2A
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00737D42
                                                                                                                                                                                                                                                  • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,0071B7AD,00000000), ref: 00737D6B
                                                                                                                                                                                                                                                    • Part of subcall function 006B9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 006B9BB2
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$Long
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 847901565-0
                                                                                                                                                                                                                                                  • Opcode ID: 7cc023824486128d6c12bb93e90bdfd6a7d1dcf75ef60e5516a237ec2fa6edf2
                                                                                                                                                                                                                                                  • Instruction ID: 87051d039ebf3d2fdfac3422fc0b528ee9dfa073e6257b79aa616a74d7024753
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7cc023824486128d6c12bb93e90bdfd6a7d1dcf75ef60e5516a237ec2fa6edf2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7D11E471214654AFEB248F28CC04EA63BA5AF453A1F218724F939DB2F1E7389D51DB50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001060,?,00000004), ref: 007356BB
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 007356CD
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 007356D8
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001002,00000000,?), ref: 00735816
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 455545452-0
                                                                                                                                                                                                                                                  • Opcode ID: bebd82aaa0bf223948b3a62562141dc5dfa0012a8ca5850f4c81a16f2561ce4f
                                                                                                                                                                                                                                                  • Instruction ID: 9c704c9eed9cba8f5d431a18e6198f7185fd956a3670c77bc493d6df45b8825d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bebd82aaa0bf223948b3a62562141dc5dfa0012a8ca5850f4c81a16f2561ce4f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C211B171600618D6EB20DF658C86EEE77ACEF11760F50806AF915D6082EB789A80CB64
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 16001afe4171ed422744ebe4e8668f4b725bb723b9a6eee040d0959d7549f8d6
                                                                                                                                                                                                                                                  • Instruction ID: 338f5b4633427b8599ed232fb452c6c1b5f6873fb9cacf0cd8596cb23a58d8b7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 16001afe4171ed422744ebe4e8668f4b725bb723b9a6eee040d0959d7549f8d6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1301A2B2E0961A7EF66126787CC0F67661FDF427B8B34032BF521693D2DBA08C409174
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B0,?,?), ref: 00701A47
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00701A59
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00701A6F
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00701A8A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3850602802-0
                                                                                                                                                                                                                                                  • Opcode ID: 1c09a6e8f8573bf0e7d5959e8d3b8d8193f8266cf4bb6d7cb891fbf6730bacc1
                                                                                                                                                                                                                                                  • Instruction ID: 07875626d4c2c0a5c067c9373627ac1f45355e87ff86866b07fa087b240981ca
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1c09a6e8f8573bf0e7d5959e8d3b8d8193f8266cf4bb6d7cb891fbf6730bacc1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BC11277AA01219FFEB11DBA4CD85FADBBB8EB08750F204191EA00B7290D6716E50DB94
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 0070E1FD
                                                                                                                                                                                                                                                  • MessageBoxW.USER32(?,?,?,?), ref: 0070E230
                                                                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0070E246
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0070E24D
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2880819207-0
                                                                                                                                                                                                                                                  • Opcode ID: b7f8cb10388a9bfeb79fb6767a3a494d74b205f675169eb3daccc901065b7d07
                                                                                                                                                                                                                                                  • Instruction ID: 677e0c96268b3ac1ab7e6fc497e1ce76bf1ceafbefd9fcc5e74b21e40d18c65d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b7f8cb10388a9bfeb79fb6767a3a494d74b205f675169eb3daccc901065b7d07
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3D110872904218BBD7019BAC9C09AAE7FACEB45355F008719F914E32D0D278C90087A5
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateThread.KERNEL32(00000000,?,006CCFF9,00000000,00000004,00000000), ref: 006CD218
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 006CD224
                                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 006CD22B
                                                                                                                                                                                                                                                  • ResumeThread.KERNEL32(00000000), ref: 006CD249
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 173952441-0
                                                                                                                                                                                                                                                  • Opcode ID: 7e2b4f74ebeca40e609a52cb6a36393b4a376e25e46ba7e7a199bcf6014047ca
                                                                                                                                                                                                                                                  • Instruction ID: a9ba343605694bdd57d1f714f1e1bde960490ec77ed3be5f4be23de069d13b74
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7e2b4f74ebeca40e609a52cb6a36393b4a376e25e46ba7e7a199bcf6014047ca
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CF01D276805208BBDB215BA5DC09FFA7A6FDF81331F20422DFA25922D0CB75CA01D7A5
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006B9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 006B9BB2
                                                                                                                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 00739F31
                                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 00739F3B
                                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00739F46
                                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00739F7A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4127811313-0
                                                                                                                                                                                                                                                  • Opcode ID: 43070528ff14cddbb00e7aa67e644a8b207755ad5104f14c2b19880d00dcd2a9
                                                                                                                                                                                                                                                  • Instruction ID: 22c1cdf2f408816bf215f5e45cef7caa791e1ee90fd35623742ead1a4ae35a1e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 43070528ff14cddbb00e7aa67e644a8b207755ad5104f14c2b19880d00dcd2a9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8C119A3290011AEBEB11EFA8C849DEE77B8FB05312F104451FA01E3042C378BA81CBA5
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 006A604C
                                                                                                                                                                                                                                                  • GetStockObject.GDI32(00000011), ref: 006A6060
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000030,00000000), ref: 006A606A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3970641297-0
                                                                                                                                                                                                                                                  • Opcode ID: 5ea2ad4a1915ea601ca66d4db86ece266ade7542b7199030d30dfa3f09aa92b0
                                                                                                                                                                                                                                                  • Instruction ID: ab184efe63ce1a2bab8293ef35adbb6ad91f23feb617a32087b4c7560d529f16
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5ea2ad4a1915ea601ca66d4db86ece266ade7542b7199030d30dfa3f09aa92b0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7211AD72101548BFEF125FA4CD44EEABB6AEF093A5F084205FA1462120C7369CA0EFA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ___BuildCatchObject.LIBVCRUNTIME ref: 006C3B56
                                                                                                                                                                                                                                                    • Part of subcall function 006C3AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 006C3AD2
                                                                                                                                                                                                                                                    • Part of subcall function 006C3AA3: ___AdjustPointer.LIBCMT ref: 006C3AED
                                                                                                                                                                                                                                                  • _UnwindNestedFrames.LIBCMT ref: 006C3B6B
                                                                                                                                                                                                                                                  • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 006C3B7C
                                                                                                                                                                                                                                                  • CallCatchBlock.LIBVCRUNTIME ref: 006C3BA4
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 737400349-0
                                                                                                                                                                                                                                                  • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                  • Instruction ID: 55cb905d6de44418e566d85ad83751043889f8ca63a1a9611b40e0da82845818
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 60011732100148BBDF129E95CC42EEB3B6EEF58754F04801CFE4896221C632E9619BA4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,006A13C6,00000000,00000000,?,006D301A,006A13C6,00000000,00000000,00000000,?,006D328B,00000006,FlsSetValue), ref: 006D30A5
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,006D301A,006A13C6,00000000,00000000,00000000,?,006D328B,00000006,FlsSetValue,00742290,FlsSetValue,00000000,00000364,?,006D2E46), ref: 006D30B1
                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,006D301A,006A13C6,00000000,00000000,00000000,?,006D328B,00000006,FlsSetValue,00742290,FlsSetValue,00000000), ref: 006D30BF
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3177248105-0
                                                                                                                                                                                                                                                  • Opcode ID: e597fe5e62e06e562f9e0594dfd7d4fae314687b7264613e4546f391bcba642b
                                                                                                                                                                                                                                                  • Instruction ID: edd2abc9aee5fe55d9f69aba9c4503bcc2604d87a9ae14280b7b4d9d1dd34b29
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e597fe5e62e06e562f9e0594dfd7d4fae314687b7264613e4546f391bcba642b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 30012B32B01332ABDB314B78AC449977B9AAF45BA1B144621F905F3340C725D901C7E5
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 0070747F
                                                                                                                                                                                                                                                  • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00707497
                                                                                                                                                                                                                                                  • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 007074AC
                                                                                                                                                                                                                                                  • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 007074CA
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1352324309-0
                                                                                                                                                                                                                                                  • Opcode ID: 6d1567be12768acec095c2abfc6ca679bb89b66d0e84741a46ab2091b8faa430
                                                                                                                                                                                                                                                  • Instruction ID: f20017c2cd0a21f5da66b260f78f5a117a39ab113914098605e7c7b22555c907
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6d1567be12768acec095c2abfc6ca679bb89b66d0e84741a46ab2091b8faa430
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E211ADB5A05394EBF7208F14EC08B927FFCEB00B14F108669B656E6191D7B8F904DB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0070ACD3,?,00008000), ref: 0070B0C4
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0070ACD3,?,00008000), ref: 0070B0E9
                                                                                                                                                                                                                                                  • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0070ACD3,?,00008000), ref: 0070B0F3
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0070ACD3,?,00008000), ref: 0070B126
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2875609808-0
                                                                                                                                                                                                                                                  • Opcode ID: a9fb99f5097d2894675ade070509fc051c3149b9fbc73718ef788bd10052e62c
                                                                                                                                                                                                                                                  • Instruction ID: 0b2c0422e17d6ef115876d7dc00a661382cb1836530c4f3ca71b4c57bceff1bb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a9fb99f5097d2894675ade070509fc051c3149b9fbc73718ef788bd10052e62c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CC118471C0151CD7DF009FE4D9596EEBFB8FF09711F108185D941B2181CB385A50DB55
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00737E33
                                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00737E4B
                                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00737E6F
                                                                                                                                                                                                                                                  • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00737E8A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 357397906-0
                                                                                                                                                                                                                                                  • Opcode ID: a11adc9760178f0018c459973a6095de3451fe39945ef116ac853050e4658f28
                                                                                                                                                                                                                                                  • Instruction ID: d29ddffece641122fe8ee7dc79e98ed856d1a3b83821b39da902b03984c59b70
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a11adc9760178f0018c459973a6095de3451fe39945ef116ac853050e4658f28
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 031143B9D0020AAFDB51CF98C8849EEBBF5FB08311F509056E915E2210D735AA54CF54
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00702DC5
                                                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(?,00000000), ref: 00702DD6
                                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00702DDD
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00702DE4
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2710830443-0
                                                                                                                                                                                                                                                  • Opcode ID: 8212fda1a2ff21b1d632b69b5ab4c4a5551e28113e5fe18a940c64bb2e3f6dea
                                                                                                                                                                                                                                                  • Instruction ID: 02bfa9d0bdbf2e4fe957939f8c9f060981df0cff9d479c62a1d2a538034b92a0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8212fda1a2ff21b1d632b69b5ab4c4a5551e28113e5fe18a940c64bb2e3f6dea
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2EE09272201224FBEB211B729C0FFEB3EACEF42BA2F004115F105E10819AA8C841C7B1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006B9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 006B9693
                                                                                                                                                                                                                                                    • Part of subcall function 006B9639: SelectObject.GDI32(?,00000000), ref: 006B96A2
                                                                                                                                                                                                                                                    • Part of subcall function 006B9639: BeginPath.GDI32(?), ref: 006B96B9
                                                                                                                                                                                                                                                    • Part of subcall function 006B9639: SelectObject.GDI32(?,00000000), ref: 006B96E2
                                                                                                                                                                                                                                                  • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00738887
                                                                                                                                                                                                                                                  • LineTo.GDI32(?,?,?), ref: 00738894
                                                                                                                                                                                                                                                  • EndPath.GDI32(?), ref: 007388A4
                                                                                                                                                                                                                                                  • StrokePath.GDI32(?), ref: 007388B2
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1539411459-0
                                                                                                                                                                                                                                                  • Opcode ID: 0c5e8b587a6ed49cd5ae2d23818e9cb5e35bfbce6b9f63c52e6a763fa4a63347
                                                                                                                                                                                                                                                  • Instruction ID: 8eec4a073444d2d3fff57d012b1bbc74a0a9df9a9f22f90607adb9cee09bdd28
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0c5e8b587a6ed49cd5ae2d23818e9cb5e35bfbce6b9f63c52e6a763fa4a63347
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FBF03A36045698BAEB135FA8AC09FCA3B69AF06311F44C000FB12751E2C7795551DFA9
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetSysColor.USER32(00000008), ref: 006B98CC
                                                                                                                                                                                                                                                  • SetTextColor.GDI32(?,?), ref: 006B98D6
                                                                                                                                                                                                                                                  • SetBkMode.GDI32(?,00000001), ref: 006B98E9
                                                                                                                                                                                                                                                  • GetStockObject.GDI32(00000005), ref: 006B98F1
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4037423528-0
                                                                                                                                                                                                                                                  • Opcode ID: 2a41c673396df09ed3783340c870f523bb16b5ead75e28fb3f5589f167298d88
                                                                                                                                                                                                                                                  • Instruction ID: 04af1a20d3a586305edd793162be9faf7095f4bed8262a695bf49f33e2f2e153
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2a41c673396df09ed3783340c870f523bb16b5ead75e28fb3f5589f167298d88
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1EE06571244248AAEB225B74AC09BE83F51AB11336F14C219F7F5641E1C77646509B10
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentThread.KERNEL32 ref: 00701634
                                                                                                                                                                                                                                                  • OpenThreadToken.ADVAPI32(00000000,?,?,?,007011D9), ref: 0070163B
                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,007011D9), ref: 00701648
                                                                                                                                                                                                                                                  • OpenProcessToken.ADVAPI32(00000000,?,?,?,007011D9), ref: 0070164F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3974789173-0
                                                                                                                                                                                                                                                  • Opcode ID: 50767dcca5e92bfe05ae0758b8a23f5a84c848f36bd1bd2bf3aafd09a7d2f003
                                                                                                                                                                                                                                                  • Instruction ID: 7dc8b0f16886b695d5dd9cba436ebc7a642361c0cc47068848f1b66d2a0d3002
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 50767dcca5e92bfe05ae0758b8a23f5a84c848f36bd1bd2bf3aafd09a7d2f003
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FBE08C72602211EBE7201FA0AE0DB873BBCAF44793F14C808F245E9080EB3D8444CB68
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 006FD858
                                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 006FD862
                                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000000C), ref: 006FD882
                                                                                                                                                                                                                                                  • ReleaseDC.USER32(?), ref: 006FD8A3
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2889604237-0
                                                                                                                                                                                                                                                  • Opcode ID: 3ece94bd57b17d5a8f4072df4cf53a6f6cdbcd7a45fc5fca08de0bf7cc6a66de
                                                                                                                                                                                                                                                  • Instruction ID: f5f5fc4ad36d06a530f72a7a13abaae68169aff388d09403a812d63e302e9392
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3ece94bd57b17d5a8f4072df4cf53a6f6cdbcd7a45fc5fca08de0bf7cc6a66de
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 24E01AB1800204EFDB42AFA0D80D66DBBB2FB08312F10C009F946F7260C73D9942AF44
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 006FD86C
                                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 006FD876
                                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000000C), ref: 006FD882
                                                                                                                                                                                                                                                  • ReleaseDC.USER32(?), ref: 006FD8A3
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2889604237-0
                                                                                                                                                                                                                                                  • Opcode ID: 33a6034bc7d28313913e6f958dd6ec4f833f5941a7932fce9e9c97da1c2eef1c
                                                                                                                                                                                                                                                  • Instruction ID: 06053dd8a283a46042be5f26486f9f8030e6ca08c2904ad3db02b4296109c6cc
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 33a6034bc7d28313913e6f958dd6ec4f833f5941a7932fce9e9c97da1c2eef1c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FAE01AB1800200DFDB42AFA0D80D66DBBB2BB08312F108008F946F7260C73D99019F44
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006A7620: _wcslen.LIBCMT ref: 006A7625
                                                                                                                                                                                                                                                  • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00714ED4
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Connection_wcslen
                                                                                                                                                                                                                                                  • String ID: *$LPT
                                                                                                                                                                                                                                                  • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                  • Opcode ID: 7e0bf935eb45fb81232b02997cc406a297b449c7afd741d2f4b57ad738100174
                                                                                                                                                                                                                                                  • Instruction ID: 380d792099f740d35a200d0cdd7255964960e6ab881e309ca01922026dbfb50d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7e0bf935eb45fb81232b02997cc406a297b449c7afd741d2f4b57ad738100174
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E2914F75A002049FDB14DF58C484EA9BBF5BF49314F19809DE80A9F3A2D735EE86CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • __startOneArgErrorHandling.LIBCMT ref: 006CE30D
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                  • String ID: pow
                                                                                                                                                                                                                                                  • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                  • Opcode ID: 8739af0257dc86b25a4d7807a658649d64bd2f55c0986f66fdd62dcc056fcae8
                                                                                                                                                                                                                                                  • Instruction ID: d0699a20efbd56ded19ee46f85ee4a60b0237fe4a4f69d456a7cd55e7b5d96e0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8739af0257dc86b25a4d7807a658649d64bd2f55c0986f66fdd62dcc056fcae8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A9512C61E0C20196CB157714C901BF93BB7DF40740F748D5EF495423A9FB3A8D969A8B
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(006F569E,00000000,?,0073CC08,?,00000000,00000000), ref: 007278DD
                                                                                                                                                                                                                                                    • Part of subcall function 006A6B57: _wcslen.LIBCMT ref: 006A6B6A
                                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(006F569E,00000000,?,0073CC08,00000000,?,00000000,00000000), ref: 0072783B
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: BuffCharUpper$_wcslen
                                                                                                                                                                                                                                                  • String ID: <sv
                                                                                                                                                                                                                                                  • API String ID: 3544283678-1866742746
                                                                                                                                                                                                                                                  • Opcode ID: f63d274619b22cb2eae6aea58a7e7388630abd9a8e31dee809daeeabf61d6622
                                                                                                                                                                                                                                                  • Instruction ID: 2719ef12dbf4142b5d545e4ae0fa7c60a60d5c05b4627e4333154bc40ddd2099
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f63d274619b22cb2eae6aea58a7e7388630abd9a8e31dee809daeeabf61d6622
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 57614B72914228AACF48FBE4DD91DFDB379BF15300B444129F542A7191EF38AE49CBA4
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: #
                                                                                                                                                                                                                                                  • API String ID: 0-1885708031
                                                                                                                                                                                                                                                  • Opcode ID: ff2f4bf432a8d9bfe4132cc2001fc11cfe91351041b8c99175a16080483e32e8
                                                                                                                                                                                                                                                  • Instruction ID: d498d0343c4267ab09f3b0037ba25a3556cdfb5c41fc35754e43c592c5d0c357
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ff2f4bf432a8d9bfe4132cc2001fc11cfe91351041b8c99175a16080483e32e8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B651357550424ADFDB15EF28C4816FA7FA6EF15310F248069F9519B3E0D6369E83CBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000), ref: 006BF2A2
                                                                                                                                                                                                                                                  • GlobalMemoryStatusEx.KERNEL32(?), ref: 006BF2BB
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                  • String ID: @
                                                                                                                                                                                                                                                  • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                  • Opcode ID: 8a3460f0d368455acd96c9631a9675e70b5470ff22ccae4e73a992ff0629645b
                                                                                                                                                                                                                                                  • Instruction ID: 47adc3b50507cccab70cc0f8a9a120fe0df1137806193d7eedc84049402fbd54
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8a3460f0d368455acd96c9631a9675e70b5470ff22ccae4e73a992ff0629645b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7E5155714087449FD360AF10DC86BABBBF9FFC5311F81884CF199411A5EB709929CB6A
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 007257E0
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 007257EC
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                  • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                  • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                  • Opcode ID: f78a521b2ab1a52baba830e8894d3cf2952804bce1fb6070750e5fc1e138207b
                                                                                                                                                                                                                                                  • Instruction ID: 1ca4833f12977a7e57f3f1131e7467ff8c43b1360961df917bb079ba9e2b9047
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f78a521b2ab1a52baba830e8894d3cf2952804bce1fb6070750e5fc1e138207b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F541AE71A00219DFCB04EFA8D8858BEBBF5FF59320F10412DE505AB291E7789D81CBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 0071D130
                                                                                                                                                                                                                                                  • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 0071D13A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                  • String ID: |
                                                                                                                                                                                                                                                  • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                  • Opcode ID: b081ea02184302a211d628678fecbb037cb01e53efa27388ee23cc059e99d891
                                                                                                                                                                                                                                                  • Instruction ID: d5d04fed221c9a48561f98829a212e64ff3283cf51d3883e79be08875709a305
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b081ea02184302a211d628678fecbb037cb01e53efa27388ee23cc059e99d891
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 89314C71D00219ABCF55EFA4CC85AEEBFBAFF05304F000019F915A6161EB35AA46DF64
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • DestroyWindow.USER32(?,?,?,?), ref: 00733621
                                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 0073365C
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                  • String ID: static
                                                                                                                                                                                                                                                  • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                  • Opcode ID: 72ac8f72751d4ba2bdf03acf71cf2c5ecc140561ba7fa36424d601e69bc398c0
                                                                                                                                                                                                                                                  • Instruction ID: e92b48c008ba8289c84592fb4b4fd11d28e21c16e2dce4cd9a2c3078971cc167
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 72ac8f72751d4ba2bdf03acf71cf2c5ecc140561ba7fa36424d601e69bc398c0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 09318F71110204AEEB209F38DC41EFB73A9FF88720F00961DF8A5D7291DA39AD91C764
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 0073461F
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00734634
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                                                                                                                  • String ID: '
                                                                                                                                                                                                                                                  • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                  • Opcode ID: f7924947cd4043820ad57696475f9a79a8aaa65c02c5733c0a50822a31dbc231
                                                                                                                                                                                                                                                  • Instruction ID: bd5460d5464f1494abc2f3d9e8183eda24a51825f66d06cf66b74de01e418e8e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f7924947cd4043820ad57696475f9a79a8aaa65c02c5733c0a50822a31dbc231
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9C312775A01219DFEB18CFA9C981BDABBB5FF09300F10406AE904AB342D774A951CF90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0073327C
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00733287
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                                                                                                                  • String ID: Combobox
                                                                                                                                                                                                                                                  • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                  • Opcode ID: 80ff142f0180c3eadb1b048b1c4e0e4c49b356d9245d7093901fd99a9c210b6c
                                                                                                                                                                                                                                                  • Instruction ID: d656f0d648cca27ed5edef75a0d3f104a82580140acc889cdff4c24a0d6cd8b2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 80ff142f0180c3eadb1b048b1c4e0e4c49b356d9245d7093901fd99a9c210b6c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1C11B271300208BFFF259E54DC85EBB376AFB943A4F104228F9189B292D6799D518B60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006A600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 006A604C
                                                                                                                                                                                                                                                    • Part of subcall function 006A600E: GetStockObject.GDI32(00000011), ref: 006A6060
                                                                                                                                                                                                                                                    • Part of subcall function 006A600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 006A606A
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 0073377A
                                                                                                                                                                                                                                                  • GetSysColor.USER32(00000012), ref: 00733794
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                  • String ID: static
                                                                                                                                                                                                                                                  • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                  • Opcode ID: 8938b27d672b622aba348ddfe525119fc029c81fd2b4a73af667b70d47a17637
                                                                                                                                                                                                                                                  • Instruction ID: 0f02cc29e91ff60009b56d32336371a543b1772bdf16210bbdef576eb218b406
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8938b27d672b622aba348ddfe525119fc029c81fd2b4a73af667b70d47a17637
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 15113AB2610209AFEF11DFB8CC46EFA7BB8FB09354F004518F955E2251D739E8619B50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0071CD7D
                                                                                                                                                                                                                                                  • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 0071CDA6
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                  • String ID: <local>
                                                                                                                                                                                                                                                  • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                  • Opcode ID: d5611ccf024b875ea371f7560577cebe58250e06c1e20ac77f06badf47ddd419
                                                                                                                                                                                                                                                  • Instruction ID: d826f91e8164e0d40a33be94d004a9761df9b81b87a214f3b318d770ce0b24c9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d5611ccf024b875ea371f7560577cebe58250e06c1e20ac77f06badf47ddd419
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5F11C6B13856317AD7364BAA9C45EE7BE6CEF127A4F404226B589931C0D7789880D6F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetWindowTextLengthW.USER32(00000000), ref: 007334AB
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 007334BA
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                  • String ID: edit
                                                                                                                                                                                                                                                  • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                  • Opcode ID: 032a9317d87f32e094d2b996f7224adf73b5d45a32df801df8a9cd171a72b331
                                                                                                                                                                                                                                                  • Instruction ID: 6a4752b9bd628c76bc7483207769ade15b667a4e164ddd38758bb9721ce5fda9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 032a9317d87f32e094d2b996f7224adf73b5d45a32df801df8a9cd171a72b331
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CE118C71100248ABFB228F64DC44ABB376AEB05374F508324F965A31E2C779EC919B64
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006A9CB3: _wcslen.LIBCMT ref: 006A9CBD
                                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(?,?,?), ref: 00706CB6
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00706CC2
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                  • String ID: STOP
                                                                                                                                                                                                                                                  • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                  • Opcode ID: 7fdfe912587f236c62627953dfc725fefe5e014bf2b10dcca54082272902171b
                                                                                                                                                                                                                                                  • Instruction ID: d62c44138015cb7e813d5ad0481e7fe3c7554d8ff28cbfadafe9fa1f0b3bb63d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7fdfe912587f236c62627953dfc725fefe5e014bf2b10dcca54082272902171b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8A010432600526CBDB20AFBDDCA09BF37F5EA617107100629E852D61D0EB39EC20C660
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006A9CB3: _wcslen.LIBCMT ref: 006A9CBD
                                                                                                                                                                                                                                                    • Part of subcall function 00703CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00703CCA
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00701D4C
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                  • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                  • Opcode ID: 078c7e5859f6eb6aa7a3fd990ac245f0bd44cc7f9fc8f91de21c7c9f4ef6034b
                                                                                                                                                                                                                                                  • Instruction ID: 862d93d1ebe09a3965cf9df23cd92b03dba2ab9326abe4abf060d1a9f9eb33e3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 078c7e5859f6eb6aa7a3fd990ac245f0bd44cc7f9fc8f91de21c7c9f4ef6034b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9201B171701628EBDB08FBA4CC55CFE73A9EB46360B540A19F832672C1EA3859088B70
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006A9CB3: _wcslen.LIBCMT ref: 006A9CBD
                                                                                                                                                                                                                                                    • Part of subcall function 00703CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00703CCA
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000180,00000000,?), ref: 00701C46
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                  • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                  • Opcode ID: d294892f81f5a38de2a27d4562fa79c088066476d2ee0eaa268ca9da7de566f8
                                                                                                                                                                                                                                                  • Instruction ID: bc815129f9de1db41dea1faa9e7e9bd2fd416a79f76ed1abbb6fba9998c3d6e4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d294892f81f5a38de2a27d4562fa79c088066476d2ee0eaa268ca9da7de566f8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5B01F7B1680104E7EB08FB90C962DFF73E89B12340F500519B816732C2EA28DE4887B5
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006A9CB3: _wcslen.LIBCMT ref: 006A9CBD
                                                                                                                                                                                                                                                    • Part of subcall function 00703CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00703CCA
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000182,?,00000000), ref: 00701CC8
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                  • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                  • Opcode ID: 39c441c3acd607eae7eac9d324193b41a15e3e52c6fa4ba5fbfb535ed77c19f9
                                                                                                                                                                                                                                                  • Instruction ID: 699e9114cdf13f06b5c503bc0da3cd8efcc4a4d415a416fd43a013b38ff0ae15
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 39c441c3acd607eae7eac9d324193b41a15e3e52c6fa4ba5fbfb535ed77c19f9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1A01DBB1640114E7EB04F790CA15EFF73EC9B12340F640519B806732C1EA28DF08D675
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • __Init_thread_footer.LIBCMT ref: 006BA529
                                                                                                                                                                                                                                                    • Part of subcall function 006A9CB3: _wcslen.LIBCMT ref: 006A9CBD
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Init_thread_footer_wcslen
                                                                                                                                                                                                                                                  • String ID: ,%w$3yo
                                                                                                                                                                                                                                                  • API String ID: 2551934079-2742024474
                                                                                                                                                                                                                                                  • Opcode ID: fc54703227c2c0ebe72bd0839bccc9a957028deec153468e01d2f5970160da5a
                                                                                                                                                                                                                                                  • Instruction ID: ee4f5bd71e4da42e349e96b56d8315903e9719f36d3230e36a5bddc59dfe892b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fc54703227c2c0ebe72bd0839bccc9a957028deec153468e01d2f5970160da5a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6D01F77270061497DA24F7A8D81BAED3397DB05750F50406CF516572C3DE149E828BAF
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006A9CB3: _wcslen.LIBCMT ref: 006A9CBD
                                                                                                                                                                                                                                                    • Part of subcall function 00703CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00703CCA
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00701DD3
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                  • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                  • Opcode ID: 73e4c1af796d41fd73198c33d9da301421575e3e3582c579825c07eb3c548092
                                                                                                                                                                                                                                                  • Instruction ID: 495f1e0f69708d7a564278dc9deb6e7238bccc7a068975197edac4b2febb2965
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 73e4c1af796d41fd73198c33d9da301421575e3e3582c579825c07eb3c548092
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F8F0A4B1B41614E6DB08F7A4CC56EFF77BCAB02350F540E19B826A72C2DA6859088674
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • __CxxThrowException@8.LIBVCRUNTIME ref: 006C0668
                                                                                                                                                                                                                                                    • Part of subcall function 006C32A4: RaiseException.KERNEL32(?,?,?,006C068A,?,00771444,?,?,?,?,?,?,006C068A,006A1129,00768738,006A1129), ref: 006C3304
                                                                                                                                                                                                                                                  • __CxxThrowException@8.LIBVCRUNTIME ref: 006C0685
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                  • String ID: Unknown exception
                                                                                                                                                                                                                                                  • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                  • Opcode ID: f852a276c94fd8dea90df8d82a26725d399c1e7849e6a658ee7c1b7270de707c
                                                                                                                                                                                                                                                  • Instruction ID: a1702f1184182b609d58283a6e73d5cfd1780fdd8833ab9c8d9f41e0c6814faf
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f852a276c94fd8dea90df8d82a26725d399c1e7849e6a658ee7c1b7270de707c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B5F0F474900208B78F40BAA4DC46EED776EDE00300B60413DB814C16A2EF71DB568684
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00773018,0077305C), ref: 007381BF
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32 ref: 007381D1
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                                  • String ID: \0w
                                                                                                                                                                                                                                                  • API String ID: 3712363035-2344672426
                                                                                                                                                                                                                                                  • Opcode ID: 3ecd2480ee3a11ffef7800158cf322f60cf33ae3a8c269de393054e0365e5d58
                                                                                                                                                                                                                                                  • Instruction ID: 027307d08a05b4c24128c536850dd9d17de4fcefc19e8f939d3087dec99fabd6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3ecd2480ee3a11ffef7800158cf322f60cf33ae3a8c269de393054e0365e5d58
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 49F05EB2640304BAF6206761AC45FB73A5EDB05791F008425BB0CE51A2D67E8A50E3BD
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen
                                                                                                                                                                                                                                                  • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                                  • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                                  • Opcode ID: 2dda1119b763f502f0c07759c560333b3ecbfe427bfc41b488aab71c0fd36c28
                                                                                                                                                                                                                                                  • Instruction ID: d548fcea76ba1f3d0126bc40bbcd8332caba2db2eae15de1e3a7daf8deebef6e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2dda1119b763f502f0c07759c560333b3ecbfe427bfc41b488aab71c0fd36c28
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 11E02B026042B0509279327ABDC1EBF578ACFC5790710182FF981C2266EEA88D91D3E4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00700B23
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Message
                                                                                                                                                                                                                                                  • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                  • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                  • Opcode ID: f32be2b856d734583b541f3ce46adb89b3d76ea786021630a235a7b770323593
                                                                                                                                                                                                                                                  • Instruction ID: b27f989f0bb24b3be928530f97b0950274c1b1f0a970affeacad3dc852357371
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f32be2b856d734583b541f3ce46adb89b3d76ea786021630a235a7b770323593
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B5E0D87124431836E25137547C03FD97A858F05B21F10042EFB58654D38AD6689047ED
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 006BF7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,006C0D71,?,?,?,006A100A), ref: 006BF7CE
                                                                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32(?,?,?,006A100A), ref: 006C0D75
                                                                                                                                                                                                                                                  • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,006A100A), ref: 006C0D84
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 006C0D7F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                  • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                  • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                  • Opcode ID: 61ea630513973bc695a938c57b4741989a33917d0fe915728c8d3f44468dbf3f
                                                                                                                                                                                                                                                  • Instruction ID: 8482a736767f329aea34eb69809c8853b1534e69e03d4064a3589a53ac118fc4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 61ea630513973bc695a938c57b4741989a33917d0fe915728c8d3f44468dbf3f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 05E06DB02003118BF3609FB8E8047527BE1FF00B81F00897DE886C6662DBB9F4848B91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • __Init_thread_footer.LIBCMT ref: 006BE3D5
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Init_thread_footer
                                                                                                                                                                                                                                                  • String ID: 0%w$8%w
                                                                                                                                                                                                                                                  • API String ID: 1385522511-170289743
                                                                                                                                                                                                                                                  • Opcode ID: deaaf342442e618434945774ce0856d6156ca2e5cad19b217696c0e80c35b117
                                                                                                                                                                                                                                                  • Instruction ID: 07d72b40bd8fbb58b776ce04002d56d0c0df6be5624bb51b0cedc66a8bb86c4d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: deaaf342442e618434945774ce0856d6156ca2e5cad19b217696c0e80c35b117
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 67E02671448910CBCA049728B854ED83397EB04368B1091FCE12A872D3DB3D68C3874C
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 0071302F
                                                                                                                                                                                                                                                  • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00713044
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                  • String ID: aut
                                                                                                                                                                                                                                                  • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                  • Opcode ID: dd7e8893bbe8f651c8f45fd737fce027b20f8524c0caaf26900e22179a2930ea
                                                                                                                                                                                                                                                  • Instruction ID: 8d380a8cbfcbf10de0ce1b07167216f253c52997878b15e6a74cee53ee1be31e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dd7e8893bbe8f651c8f45fd737fce027b20f8524c0caaf26900e22179a2930ea
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D0D05B7250032467DA2097949C0DFC73A6CD704751F4042517A55E6091DAB49544CBD4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: LocalTime
                                                                                                                                                                                                                                                  • String ID: %.3d$X64
                                                                                                                                                                                                                                                  • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                  • Opcode ID: a8048da66445e3dc6ea9895ddcb8617a5dc981f9568c7ab8f5c191ece59beab1
                                                                                                                                                                                                                                                  • Instruction ID: 5c94e97133705ebf4bc5e1842d1244b6981e0bca1c51310a0bb406a335778089
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a8048da66445e3dc6ea9895ddcb8617a5dc981f9568c7ab8f5c191ece59beab1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BBD012E180810CE9CB9097D0CC458FAB37FBB08341F508452FB06A1040E628E64AA7A1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0073236C
                                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000), ref: 00732373
                                                                                                                                                                                                                                                    • Part of subcall function 0070E97B: Sleep.KERNEL32 ref: 0070E9F3
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                  • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                  • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                  • Opcode ID: 746ddf131aa25be72839255e1b0a06a3ddbe5bfe4739ad03c0842e17e1ae8aeb
                                                                                                                                                                                                                                                  • Instruction ID: 4ddda38d093197e64ff5760f1bef0da616df767a44edbbda5a617e4f73a86b3c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 746ddf131aa25be72839255e1b0a06a3ddbe5bfe4739ad03c0842e17e1ae8aeb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 25D0C972391310BAF665A770DC0FFC676549B05B11F508A567646BA1D0C9A8B8018B58
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0073232C
                                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 0073233F
                                                                                                                                                                                                                                                    • Part of subcall function 0070E97B: Sleep.KERNEL32 ref: 0070E9F3
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                  • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                  • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                  • Opcode ID: 151dc7b74be48d65e009223d57b87ff2a8aa16a940d69d3d4273694e28c22c39
                                                                                                                                                                                                                                                  • Instruction ID: 7c7511f28386dba0504acf84e60c52a219e631ad6035ec6a4aaee489897cec00
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 151dc7b74be48d65e009223d57b87ff2a8aa16a940d69d3d4273694e28c22c39
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 62D0C976394310F6E664A770DC0FFC67A549B00B11F108A567646BA1D0C9A8A8018B58
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 006DBE93
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 006DBEA1
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 006DBEFC
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2098474297.00000000006A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006A0000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098405527.00000000006A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.000000000073C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098565111.0000000000762000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098666103.000000000076C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2098694710.0000000000774000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_6a0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1717984340-0
                                                                                                                                                                                                                                                  • Opcode ID: 1389b68b7396778ba9cce13daed14df9289bb5bf6110e238ceca064e2ba58130
                                                                                                                                                                                                                                                  • Instruction ID: 0c0665664dda1b0b2812920e0a93df7f7655378ce3afb4052437c7a074c66f82
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1389b68b7396778ba9cce13daed14df9289bb5bf6110e238ceca064e2ba58130
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 02411434E00246EFCB218FA5CC44AFA7BA6EF01350F16916EF959973A9DB308D01DB54